Trojan

Trojan.Generic.30042269 information

Malware Removal

The Trojan.Generic.30042269 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30042269 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
telete.in
apps.identrust.com

How to determine Trojan.Generic.30042269?


File Info:

crc32: B252EE02
md5: f14f715e6d499ddf73f9607d2d8de105
name: F14F715E6D499DDF73F9607D2D8DE105.mlw
sha1: 789073c2da90249279e7ce35b0f0524d0670f243
sha256: ce4d38682dfc47d1573fa549f92e4d86277e959461eeeb083ac3ea8eb68ee493
sha512: 18a45862ce9ee2e1495a9453dfc18259ff1f054817a4e308d555b128a7a5eafb0551e0c4d221d40411a2789ca58b1b1fd88b70a3c4c5c7f42db36ddc46dfd923
ssdeep: 12288:S79bLPTBWlbwYsjUySGGh3ayA14vsR68toy3NoVe/b1J3K:aX7YJsjUHT3ax1EY6Crqq1p
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Generic.30042269 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00581c8f1 )
Elasticmalicious (high confidence)
DrWebTrojan.SpyBot.1123
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.Z5
ALYacTrojan.GenericKD.46916157
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 00581c8f1 )
Cybereasonmalicious.2da902
CyrenW32/Kryptik.EYC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMIA
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Generic-9890178-0
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.Generic.30042269
MicroWorld-eScanTrojan.Generic.30042269
Ad-AwareTrojan.Generic.30042269
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34126.EqW@ae@FSJfG
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.f14f715e6d499ddf
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.nst
AviraEXP/YAV.Minerva.zlxiz
eGambitUnsafe.AI_Score_78%
Antiy-AVLTrojan/Generic.ASMalwS.348A952
MicrosoftRansom:Win32/StopCrypt.MSK!MTB
GDataTrojan.Generic.30042269
AhnLab-V3Trojan/Win.MalPE.R440061
Acronissuspicious
McAfeePacked-GDT!F14F715E6D49
MAXmalware (ai score=82)
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
IkarusTrojan.WinGo.Ranumbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FKAM!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30042269?

Trojan.Generic.30042269 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment