Trojan

How to remove “Trojan.Generic.22918159”?

Malware Removal

The Trojan.Generic.22918159 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.22918159 virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect

How to determine Trojan.Generic.22918159?


File Info:

crc32: C3E4737C
md5: dd14894924869575755e73464c734295
name: DD14894924869575755E73464C734295.mlw
sha1: 68a6b01f8f2126fa9cad56a8b78f57fcd5577a8f
sha256: 21595bb39b017261184101d1df5b706b03a31273db48d6b27cc4adf45f5b1b75
sha512: eb65e85bbc72a61ad46f4a2fa20e55b037afbfd74b0fb948a7c4a9723210895d66cfbb35359d780fd3fea6b1353716009a0fa29066a90c047269ddcb09e274d6
ssdeep: 12288:MjWw3AY+MJGKuseinf71lW1HWgxku+894TIhoQl5ppRH/eTNGDSZhs/pDBBogTy:MdAJMJtuse66Hnx34Ol5ppRyGDah8ro
type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan.Generic.22918159 also known as:

K7AntiVirusTrojan ( 0056ca7b1 )
Elasticmalicious (high confidence)
McAfeeArtemis!DD1489492486
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0056ca7b1 )
Cybereasonmalicious.924869
CyrenW64/S-ec191146!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Packed.VMProtect.W
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.22918159
NANO-AntivirusTrojan.Win64.Mlw.fcmdua
MicroWorld-eScanTrojan.Generic.22918159
TencentWin32.Trojan.Generic.Wrqa
Ad-AwareTrojan.Generic.22918159
SophosMal/Generic-S
ComodoApplicUnwnt@#2pycd7vsag31
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win64.CoinMiner.bc
FireEyeGeneric.mg.dd14894924869575
EmsisoftTrojan.Generic.22918159 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1100136
Antiy-AVLTrojan/Generic.ASMalwS.2507DD2
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Generic.22918159
AhnLab-V3Unwanted/Win32.Agent.C2387031
Acronissuspicious
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.VMP
IkarusTrojan.Win64.Vmprotect
FortinetW64/CoinMiner.AA!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan.Generic.22918159?

Trojan.Generic.22918159 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment