Trojan

How to remove “Dropped:Trojan.Generic.15524671”?

Malware Removal

The Dropped:Trojan.Generic.15524671 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Generic.15524671 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
win7_8d90f.dns04.com
a.tomx.xyz

How to determine Dropped:Trojan.Generic.15524671?


File Info:

crc32: CD71B075
md5: 9caa3cba3315acba3500362f65797d9e
name: 9CAA3CBA3315ACBA3500362F65797D9E.mlw
sha1: 999a214a792512415a5bfcf96e3b0025fd305cfd
sha256: 21241e2a26b534b509c63990cf1b457c79cc45bc689f5e9e5ee361975a4cb374
sha512: 41edd99117d4b11db7a56b7d0957946e67028098c7e0c841a2ec560fcc9fcd2d3971a72f46df894dd24a62923dc29423051f246a22d46e762175c470c0d4f0ba
ssdeep: 24576:7t/TCI4rV8Becg7Qc60i00jJz4SwglbvUNMmVmlu03gypc:75T08sYc60i001zLvUNpVmlu0QK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Dropped:Trojan.Generic.15524671 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.DownLoader18.21528
CynetMalicious (score: 100)
ALYacTrojan.Dropper.FakeXmasTree
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1103878
AlibabaTrojan:Win32/APPIEW.7dc30879
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a3315a
SymantecInfostealer.Dyre
ESET-NOD32a variant of Generik.FUIBMEE
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Agent.xaajrh
BitDefenderDropped:Trojan.Generic.15524671
NANO-AntivirusTrojan.Win32.Dwn.dzkfob
ViRobotDropper.S.Agent.1170432.A
MicroWorld-eScanDropped:Trojan.Generic.15524671
TencentWin32.Trojan.Agent.Hwwo
Ad-AwareDropped:Trojan.Generic.15524671
SophosMal/Generic-R + Troj/Agent-APTU
BitDefenderThetaGen:NN.ZexaF.34294.hvZ@aanPkagj
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_APPIEW.A
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGeneric.mg.9caa3cba3315acba
EmsisoftDropped:Trojan.Generic.15524671 (B)
Antiy-AVLTrojan/Generic.ASMalwS.1A99036
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Occamy.C21
GDataDropped:Trojan.Generic.15524671
AhnLab-V3Dropper/Win32.Agent.C1315447
McAfeeArtemis!9CAA3CBA3315
MAXmalware (ai score=100)
VBA32BScope.Trojan.Downloader
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_APPIEW.A
RisingTrojan.Generic@ML.83 (RDML:Pe3TptG2OzfgBJhbpg+XIQ)
YandexTrojan.DownLoader!VxaBu6KhfCo
IkarusTrojan.Samca
FortinetW32/Agent.APTU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Dropped:Trojan.Generic.15524671?

Dropped:Trojan.Generic.15524671 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment