Trojan

Trojan.Generic.22198327 malicious file

Malware Removal

The Trojan.Generic.22198327 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.22198327 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking

Related domains:

z.whorecord.xyz
a.tomx.xyz
aimware.net

How to determine Trojan.Generic.22198327?


File Info:

crc32: 11B6FE78
md5: b661708c8c234cf5dcdf11c640124610
name: B661708C8C234CF5DCDF11C640124610.mlw
sha1: 4889bb55fa3bed6adc9c56c9bf4f7d3bb8ec7e05
sha256: 5e1a856b9eb0bcb0b4d80592ea7515fff5e6894ed80915d5716834dbe20d5043
sha512: 9a81b80bcc022584ecd243f2d64a67c46ece43cd4810172811fe97fa08e4076851fd0d28b10ec1717896c4054d638f424b18a4c3f0dd7e934f18df874015ba97
ssdeep: 98304:mPNYJ2lb2FK4BGqOJLsoVu+4nLitAmtkRuyX:mBb2EHooz4nLoA4yX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Generic.22198327 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.22198327
FireEyeGeneric.mg.b661708c8c234cf5
CAT-QuickHealTrojan.Generic.A1
ALYacTrojan.Generic.22198327
CylanceUnsafe
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.Generic.22198327
K7GWTrojan ( 00536d121 )
K7AntiVirusTrojan ( 00536d121 )
BitDefenderThetaAI:Packer.F8CFA2971F
CyrenW32/Injector.ACA.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Injector!1.ACB1 (CLASSIC)
Ad-AwareTrojan.Generic.22198327
EmsisoftTrojan.Generic.22198327 (B)
ComodoTrojWare.Win32.VirRansom.A@7fqw7c
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_MLWR-1
McAfee-GW-EditionBehavesLike.Win32.VirRansom.wc
SophosML/PE-A + Mal/Behav-238
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Injector.dpah
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Generic.D152B837
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Generic.22198327
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C2023904
McAfeeTrojan-FNBJ!B661708C8C23
VBA32Trojan.Fuerboos
MalwarebytesMalware.Heuristic.1004
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.DPAH
TrendMicro-HouseCallMal_MLWR-1
TencentWin32.Trojan.Generic.Peyz
YandexTrojan.Agent!2FwSvw7rW9I
IkarusTrojan.Win32.Injector
eGambitUnsafe.AI_Score_98%
FortinetW32/Generic.AP.E62F8!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Generic.22198327?

Trojan.Generic.22198327 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment