Trojan

Trojan.Generic.22697290 removal

Malware Removal

The Trojan.Generic.22697290 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.22697290 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Generic.22697290?


File Info:

crc32: 4B32F98A
md5: 72926be3ed71e343a5d9ed36c4cb1e1c
name: 72926BE3ED71E343A5D9ED36C4CB1E1C.mlw
sha1: b3a2b61b8b6e99d53c5e43613cd262c63c33774e
sha256: d0dd906d70e99bc4bba1773df1a7003cc50e3c83d6e2c3e854eee32de64af922
sha512: 7109c5ecfeb0efc049315b0d487b97d9a6965ae85120e64cc6aaa4e520c2746873ecf44d533c64863c01123465e56dc6f4fa570581077c321a1b677199dd9980
ssdeep: 6144:vjjs5iplY3e18JA3z9neqeqsVRowMwAazjZ6MspLL0KJaQUlJkBfoKKcQm:v85ipkm8WheqeqfMLc/adlPKKcQ
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Trojan.Generic.22697290 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050a2651 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Kovter.578
CynetMalicious (score: 100)
ALYacTrojan.Generic.22697290
CylanceUnsafe
ZillyaBackdoor.PePatch.Win32.110082
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0050a2651 )
Cybereasonmalicious.3ed71e
CyrenW32/Cerber.CL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.DBXWIDK
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Zusy-9779158-0
BitDefenderTrojan.Generic.22697290
NANO-AntivirusTrojan.Win32.Kovter.fdqtej
MicroWorld-eScanTrojan.Generic.22697290
TencentWin32.Trojan.Crypt.Agus
Ad-AwareTrojan.Generic.22697290
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34142.CuW@amwgawm
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMJAK
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
FireEyeGeneric.mg.72926be3ed71e343
EmsisoftTrojan.Generic.22697290 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.ZPACK.Gen4
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.22C765B
MicrosoftTrojan:Win32/Occamy.B
GDataTrojan.Generic.22697290
McAfeeArtemis!72926BE3ED71
MAXmalware (ai score=99)
VBA32Trojan.Kovter
MalwarebytesMalware.AI.735595797
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SMJAK
RisingTrojan.Generic@ML.96 (RDML:P8pANUr9/pEBhMqxBZzQbg)
YandexTrojan.GenAsa!urujFLHhN1A
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen

How to remove Trojan.Generic.22697290?

Trojan.Generic.22697290 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment