Trojan

Trojan.Generic.22839894 removal

Malware Removal

The Trojan.Generic.22839894 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.22839894 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

How to determine Trojan.Generic.22839894?


File Info:

name: F35166D1084FB81A4726.mlw
path: /opt/CAPEv2/storage/binaries/eb6fb8173ffd9d3868578809d2286a2cb8f7c6e8451169b47748512d1e3774ad
crc32: 95AA01A8
md5: f35166d1084fb81a47266447c8a0b8f0
sha1: 100f33a7a565ee3fdc2b050f9d557a67ea02f97b
sha256: eb6fb8173ffd9d3868578809d2286a2cb8f7c6e8451169b47748512d1e3774ad
sha512: 1ba114a7b6683fee8bc28a3a6ca838fbedcf650e84fa851a1be6eb6cfbef7c1839bffd7cd6b97c34ab3975005ebf47da621675c76e57ae7a91e6ae3c5a7732c2
ssdeep: 6144:Ts0z2OnV3JDzrfUH9Hgs8XwlwZjlzcx34ToKHSGtw8zvTOuxLTiSQ9iFo3nfa1OB:Aw2OnV3JbUdgQ8jlc4svGo3njB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FFA42B0137EA5F18E98C0ABAD4F55840A374D8AB0A53F36F75CA15B82D347BDECB9142
sha3_384: bb81f0e4983d58345e9438dc47a834c142ad1d649075b69e0e29cc769a2a7adb824cfb2fc3664a66a2c4df1e89977d30
ep_bytes: ff250020400061a25060000000000000
timestamp: 2018-01-01 03:50:50

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Activision Blizzard
FileDescription: Battle NET lancher
FileVersion: 5.1.1.9
InternalName: launcher.exe
LegalCopyright: Copyright Blizzard © 2016
LegalTrademarks:
OriginalFilename: launcher.exe
ProductName: launcher
ProductVersion: 5.1.1.9
Assembly Version: 5.1.1.9

Trojan.Generic.22839894 also known as:

LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.22839894
FireEyeGeneric.mg.f35166d1084fb81a
McAfeeGenericRXCZ-DV!F35166D1084F
CylanceUnsafe
ZillyaTool.Gamehack.Win32.80
K7AntiVirusRiskware ( 0050b1e11 )
AlibabaTrojan:MSIL/MalwareX.4364547f
K7GWRiskware ( 0050b1e11 )
Cybereasonmalicious.1084fb
BitDefenderThetaGen:NN.ZemsilF.34084.Bm0@aaFBMhn
CyrenW32/MSIL_Agent.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Riskware.GameHack.Z
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderTrojan.Generic.22839894
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.Generic.22839894
EmsisoftTrojan.Generic.22839894 (B)
ComodoApplication.MSIL.GameHack.Z@7kilc4
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
APEXMalicious
GDataMSIL.Trojan.Agent.AFT
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.23E5AF6
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Gamehack.452608
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Unwanted/Win32.GameHack.R215215
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacTrojan.Generic.22839894
MAXmalware (ai score=86)
MalwarebytesMalware.AI.114922372
TencentMsil.Trojan.Generic.Ebgb
YandexTrojan.Agent!hbwvTEofE/4
IkarusPUA.MSIL.Riskware
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.SHR!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.Generic.22839894?

Trojan.Generic.22839894 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment