Trojan

Dropped:Trojan.Generic.8229085 removal instruction

Malware Removal

The Dropped:Trojan.Generic.8229085 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Generic.8229085 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to disable UAC
  • Attempts to masquerade or mimic a legitimate process or file name

How to determine Dropped:Trojan.Generic.8229085?


File Info:

name: E190A7571525225F5AAE.mlw
path: /opt/CAPEv2/storage/binaries/d5d683788eabf84874a452a871a5fc382f5130297470824024033d8179cd12f3
crc32: 65CBBD32
md5: e190a7571525225f5aaec174a6916cd7
sha1: 678605de0a818a07db99e05b8a1ca7b2ca556885
sha256: d5d683788eabf84874a452a871a5fc382f5130297470824024033d8179cd12f3
sha512: 8d39a26aa1947b555e9f4c59638325e11dbfa113dd79f8d2c45972c90ddc3f14899b7686e86deafb2880a6f77513f0cc0f32b60e2bd28859d2f41395ac3c03ad
ssdeep: 24576:14U2UtzZzfQ2wS6nIZnIQ45KDco5MZEag/:C7KzfQ2Omnn45KAo1aI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D351261A6D6986BD0E4737045B5F2770974FDD44A7383A76A1AE86FE8302C32D3930B
sha3_384: 6c98dd8bcbe208a517bd628ab5da551456ae323c63eee3fd3f85a6039806b09453888365a41d43650360ea1287df9333
ep_bytes: e80a000000e97affffffcccccccccc8b
timestamp: 2004-08-04 06:01:37

Version Info:

Comments: Chat Client Protection Breaker
CompanyName: www.y-fighter.com
FileDescription: DC9.9
LegalCopyright: www.y-fighter.com
LegalTrademarks: www.y-fighter.com
ProductName: Disconnect 9.9 By I-N-D-R-A
FileVersion: 9.09
ProductVersion: 9.09
InternalName: Disconnect v9.9 By I-N-D-R-A
OriginalFilename: Disconnect v9.9 By I-N-D-R-A.exe
Translation: 0x0409 0x04b0

Dropped:Trojan.Generic.8229085 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen.31370
CynetMalicious (score: 99)
FireEyeDropped:Trojan.Generic.8229085
ALYacDropped:Trojan.Generic.8229085
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaRansom:Win32/Xorist.a5807dbe
K7GWTrojan ( 700001211 )
K7AntiVirusTrojan ( 002fee551 )
BitDefenderThetaAI:Packer.E484341F20
CyrenW32/GenTroj.O.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_AGENT_004931.TOMB
Paloaltogeneric.ml
ClamAVWin.Packed.Rebnip-9836925-0
KasperskyTrojan-Ransom.Win32.Xorist.cx
BitDefenderDropped:Trojan.Generic.8229085
NANO-AntivirusTrojan.Win32.JPev3.fbddqb
MicroWorld-eScanDropped:Trojan.Generic.8229085
AvastWin32:Evo-gen [Susp]
TencentWin32.Trojan.Spy.Ajbc
Ad-AwareDropped:Trojan.Generic.8229085
SophosMal/Generic-R
ComodoMalware@#26st7r4vxuq9k
TrendMicroTROJ_AGENT_004931.TOMB
McAfee-GW-EditionGeneric Malware.go!ats
EmsisoftDropped:Trojan.Generic.8229085 (B)
GDataDropped:Trojan.Generic.8229085
JiangminTrojan/Generic.omuj
WebrootW32.Malware.Gen
AviraTR/Liafcipe.Gen
Antiy-AVLTrojan/Generic.ASMalwS.10DEA75
KingsoftWin32.Heur.KVMH008.a.(kcloud)
ArcabitTrojan.Generic.D7D90DD
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Occamy.CD5
SentinelOneStatic AI – Suspicious PE
McAfeeArtemis!E190A7571525
TACHYONTrojan/W32.Injector.1070080
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.Heuristic.1003
APEXMalicious
RisingRansom.Xorist!8.4A0 (TFE:1:bMx0Y4XEzNN)
YandexTrojan.Agent!gea6hpIPIf8
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.BBBQ!tr
AVGWin32:Evo-gen [Susp]
PandaTrj/CI.A

How to remove Dropped:Trojan.Generic.8229085?

Dropped:Trojan.Generic.8229085 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment