Trojan

Trojan.Generic.6669472 malicious file

Malware Removal

The Trojan.Generic.6669472 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.6669472 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.6669472?


File Info:

name: 44F57A2EAECD648FC498.mlw
path: /opt/CAPEv2/storage/binaries/98be1d80f94fb014f718300b18c84573eb3cefde89642c40b3c3b8650923723b
crc32: AE244844
md5: 44f57a2eaecd648fc4982ffa75fccc9e
sha1: 5010e890de45b4a76e5e9e49eb6ffd07537d5fa4
sha256: 98be1d80f94fb014f718300b18c84573eb3cefde89642c40b3c3b8650923723b
sha512: 6eeb54a090d8864b36e21406350b650e264ece26fe274e67a9357017de36a6c2785a008e2c39d832c80b4ef3868a66aae31c58ecb506f2009038b2a0224d4df1
ssdeep: 12288:H6Ga1apBahLabzBR2aIR767p+AaYMGXEcz0ceFdlH6mXkY4Lav647wGbI:HzBR2alpcYMGXrKdlHvk/I647RI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1E423AAF6A95538EF0483B14DEE2229735B1B42D30736122E1C74B47DF5CF932A58B0
sha3_384: 6357fc21d5a5e75a974b688dcaeac13e85852054a4f45a129f984400f145907fe5fb6fd064247193219da30a7e96660d
ep_bytes: b8d88f58005064ff3500000000648925
timestamp: 2010-11-04 00:30:47

Version Info:

CompanyName: MPT34M
FileVersion: 1.0
FileDescription: cr4cking th3 cod3 4 fun!
InternalName: MPT34M
LegalCopyright: © MPT
LegalTrademarks:
OriginalFilename: Activator
ProductName: Activator
ProductVersion: 1.0
Translation: 0x0409 0x04e4

Trojan.Generic.6669472 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.lupq
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.6669472
FireEyeGeneric.mg.44f57a2eaecd648f
CAT-QuickHealHackTool.Patcher.A
ALYacTrojan.Generic.6669472
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforTrojan.Win32.Generic.frjE
K7AntiVirusTrojan ( 0057af521 )
K7GWTrojan ( 0057af521 )
Cybereasonmalicious.eaecd6
CyrenW32/Patcher.H.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/HackTool.Patcher.A potentially unsafe
APEXMalicious
ClamAVWin.Trojan.Hacktool-1713
BitDefenderTrojan.Generic.6669472
SUPERAntiSpywareHack.Tool/Gen-Patcher
Ad-AwareTrojan.Generic.6669472
SophosGeneric Patcher (PUA)
ComodoMalware@#248vsegsb52hx
DrWebTool.Patcher.65
ZillyaTool.Patcher.Win32.19776
McAfee-GW-EditionGenericRXAB-TV!7383BF7C3808
EmsisoftTrojan.Generic.6669472 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Generic.6669472
JiangminTrojanDropper.Delf.flj
WebrootW32.Hacktool.Gen
Antiy-AVLTrojan/Generic.ASMalwS.5E4C8A
KingsoftWin32.Malware.Heur_Generic.B.(kcloud)
ArcabitTrojan.Generic.D65C4A0
MicrosoftTrojan:Win32/Wacatac.A!ml
CynetMalicious (score: 100)
AhnLab-V3HackTool/Win32.Patcher.R99511
McAfeeArtemis!44F57A2EAECD
MAXmalware (ai score=99)
MalwarebytesHackTool.Agent
YandexPUP.Patcher!6b9W3sf0mVI
IkarusTrojan-PSW.Agent
FortinetRiskware/Kiser

How to remove Trojan.Generic.6669472?

Trojan.Generic.6669472 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment