Trojan

Dropped:Trojan.Generic.22688254 information

Malware Removal

The Dropped:Trojan.Generic.22688254 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Generic.22688254 virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Behavior consistent with a dropper attempting to download the next stage.
  • Anomalous binary characteristics

Related domains:

incrediblecurrency.top
mirraclez.club

How to determine Dropped:Trojan.Generic.22688254?


File Info:

crc32: 356E752B
md5: d09b7324867d85e8429b1567e6ce777b
name: D09B7324867D85E8429B1567E6CE777B.mlw
sha1: 628bd084e1212eb45d6e9a9f7ec9f869b6eb243e
sha256: dda7bc40927b0b5a1e7302acb3a9ac126a9dae8cb895cb6a25f1aa9b1592bcc1
sha512: f55e4fd667dfa1bc0ee1f9c6509b279fe9a032de1148e6ed8a6a644b4ffeac7fd15462f10cba8ce2e88ba27035ccafa6dc3eff1f15d8813245b836d09487eda2
ssdeep: 6144:go4UvnWoVZ8InRte6GkEgapM6KgSFZs7fSDbgch7bfKygL:jWozpzLEgYM9xmfQgSff6L
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: iteshad BARTA. All rights reserved.
FileVersion: 17.12.4.7
CompanyName: itookal Brasted
Comments: ilastwa Install software 32
ProductName: ivikas NSIS 3 easy installer
ProductVersion: 18.12.4.7
Translation: 0x0409 0x04b0

Dropped:Trojan.Generic.22688254 also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanDropped:Trojan.Generic.22688254
FireEyeGeneric.mg.d09b7324867d85e8
McAfeeArtemis!D09B7324867D
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan-Downloader ( 0051eb601 )
BitDefenderDropped:Trojan.Generic.22688254
K7GWTrojan-Downloader ( 0051eb601 )
Cybereasonmalicious.4867d8
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Tovkater-6651887-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.InstallMonster.evsdog
RisingDownloader.Tovkater!1.AEBE (CLASSIC)
Ad-AwareDropped:Trojan.Generic.22688254
EmsisoftDropped:Trojan.Generic.22688254 (B)
ComodoTrojWare.Win32.TrojanDownloader.Tovkater.HV@7ete6c
F-SecureAdware.ADWARE/InstMonster.Gen7
DrWebTrojan.InstallMonster.2439
McAfee-GW-EditionBehavesLike.Win32.BrowseFox.dc
SophosMal/Generic-S
IkarusTrojan.Krypt
AviraHEUR/AGEN.1117983
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D15A31FE
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDropped:Trojan.Generic.22688254
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tovkater.R214861
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34804.Ru0@aqBE4P
ALYacDropped:Trojan.Generic.22688254
MAXmalware (ai score=96)
VBA32Trojan.InstallMonster
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
ESET-NOD32Win32/TrojanDownloader.Tovkater.HV
YandexTrojan.Agent!NM4/f+UXSkc
SentinelOneStatic AI – Malicious PE – Downloader
FortinetW32/Tovkater.IA!tr.dldr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Dropped:Trojan.Generic.22688254?

Dropped:Trojan.Generic.22688254 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment