Trojan

Trojan.Generic.22925112 removal instruction

Malware Removal

The Trojan.Generic.22925112 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.22925112 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

Related domains:

wpad.local-net

How to determine Trojan.Generic.22925112?


File Info:

name: 4692BBE242934ABED131.mlw
path: /opt/CAPEv2/storage/binaries/22da6656356d30a62d30d254f4c7ad302c259b46be6d98a96888233ff2734767
crc32: B5ACA097
md5: 4692bbe242934abed13196d09641e644
sha1: a8237968b61f2caf6ebfc14b6a2abb0ea6db57d7
sha256: 22da6656356d30a62d30d254f4c7ad302c259b46be6d98a96888233ff2734767
sha512: a3ade9acdee9591ced803a33386b9b5346aa652f193d6a906c35f735b8abf54bc2bfd289c421036b2e3d9aabcbc1360df63e9c73358521ec35bc1a8de8f7f473
ssdeep: 49152:sDCa8lHYazDprNypS7efe11iDUPDWHwcTltytDvFfj:sslHtDpxuS7l1iDUPDWHj0T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T116B5333FBF285518DD2C0332CC2FDE29DCB4645B6354B49A41C4CEB6982B335A5AAE74
sha3_384: 4fa1ed7d3ac61ea06651220c7744e5334e762504fa17dfe7f9984bdf3834491622b34be43b55a52849ccd7ad9691dfd3
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-06-11 17:27:37

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: ConfigureCentricityDb.exe
LegalCopyright:
OriginalFilename: ConfigureCentricityDb.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan.Generic.22925112 also known as:

Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner1.3562
MicroWorld-eScanTrojan.Generic.22925112
FireEyeGeneric.mg.4692bbe242934abe
ALYacTrojan.Generic.22925112
Cybereasonmalicious.242934
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.Generic.22925112
NANO-AntivirusTrojan.Win32.Autoruner1.faille
AvastWin32:Malware-gen
Ad-AwareTrojan.Generic.22925112
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftTrojan.Generic.22925112 (B)
IkarusTrojan.Virtool
GDataTrojan.Generic.22925112
JiangminTrojanDropper.MSIL.gqf
ArcabitTrojan.Generic.D15DCF38
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
McAfeeGenericRXMA-ER!4692BBE24293
MAXmalware (ai score=80)
MalwarebytesMachineLearning/Anomalous.94%
YandexTrojan.Agent!pttSR/NBttc
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Generic.AP.118EE66!tr
AVGWin32:Malware-gen
PandaGeneric Malware
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Generic.22925112?

Trojan.Generic.22925112 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment