Trojan

Trojan.Generic.17912999 removal guide

Malware Removal

The Trojan.Generic.17912999 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.17912999 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Exhibits possible ransomware file modification behavior
  • Collects information about installed applications
  • Creates a hidden or system file
  • Harvests information related to installed mail clients

How to determine Trojan.Generic.17912999?


File Info:

crc32: 1B0FBF9B
md5: cdd2fcaa5d43e2a7bb6cf0a82e1f5d52
name: CDD2FCAA5D43E2A7BB6CF0A82E1F5D52.mlw
sha1: 175d0d2a7b6eb187b57352ec16fac02fd8301c3b
sha256: 9036769c91557ae6a7e2487069c5ec8a2ac66280bbca296ba9c6ff113a247ac1
sha512: 1e509400dc57b013067134f434ec34e2a846c44eaa064ee9f2dafdbd358a887543dbdecd9e8db65f706717f321947a114997d03b385e976a6cd994afc164b41c
ssdeep: 12288:8oSuTeJZ/AaNbq+dfcDojf0hxZnLBEWYWGS0C89BzT:89EiZ/5N2ucMLUuWYVSIX
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

ProductVersion: 1.6.0.3861
Translation: 0x0000 0x04b0

Trojan.Generic.17912999 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004da3dc1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen1.60701
CynetMalicious (score: 85)
ALYacTrojan.Generic.17912999
CylanceUnsafe
ZillyaTrojan.Agent.Win32.970698
SangforRansom.Win32.Agent.ism
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/Filecoder.c8664557
K7GWTrojan ( 004da3dc1 )
Cybereasonmalicious.a5d43e
SymantecSMG.Heur!gen
ESET-NOD32Win32/Filecoder.FH
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Malware.Fareit-7055972-0
KasperskyTrojan-Ransom.Win32.Agent.ism
BitDefenderTrojan.Generic.17912999
MicroWorld-eScanTrojan.Generic.17912999
TencentMalware.Win32.Gencirc.10b7da9b
Ad-AwareTrojan.Generic.17912999
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPVAULT.F116LS
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.cdd2fcaa5d43e2a7
EmsisoftTrojan.Generic.17912999 (B)
WebrootW32.Ransom.Gen
AviraHEUR/AGEN.1123666
MicrosoftRansom:MacOS/Filecoder
ArcabitTrojan.Generic.D11154A7
ZoneAlarmTrojan-Ransom.Win32.Agent.ism
GDataTrojan.Generic.17912999
McAfeeArtemis!CDD2FCAA5D43
MAXmalware (ai score=88)
VBA32Trojan.Inject
MalwarebytesMalware.Heuristic.1003
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CRYPVAULT.F116LS
IkarusTrojan-Ransom.FileCrypter
FortinetW32/Filecoder.FH!tr.ransom
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HgIASOoA

How to remove Trojan.Generic.17912999?

Trojan.Generic.17912999 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment