Trojan

Trojan.Generic.30215312 (file analysis)

Malware Removal

The Trojan.Generic.30215312 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30215312 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Generic.30215312?


File Info:

crc32: B272FF64
md5: 152cae688da8f9726fd740007e6a8345
name: 152CAE688DA8F9726FD740007E6A8345.mlw
sha1: 7f883589ea35a63d6b63d9ce01bae6c257377aa9
sha256: 2e2b2b42ca06698c2e034ce202c2d887e86d4b33cb58fa7fbd5930ca87100d03
sha512: df8fa04135033139f49780c16405f5825633d47657e2f9da6c4ee625a265d6e0af1509cdf313c6a79cbad01d573bb043268794645102b6eec33f006155d7cfd5
ssdeep: 12288:cbVMh0tRyr3W3SyniM+uwkMx8nXoTT0WJZmo:WMh0tRyM3lY8X2xJZmo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: HistogramTest
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: HistogramTest Application
ProductVersion: 1, 0, 0, 1
FileDescription: HistogramTest MFC Application
OriginalFilename: HistogramTest.EXE
Translation: 0x0409 0x04b0

Trojan.Generic.30215312 also known as:

LionicTrojan.Win32.Trickpak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16671
ClamAVWin.Trojan.Trickbot-9896742-0
ALYacTrojan.Generic.30215312
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Trickbot.1e3cd19c
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.CR
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.Generic.30215312
MicroWorld-eScanTrojan.Generic.30215312
Ad-AwareTrojan.Generic.30215312
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
FireEyeGeneric.mg.152cae688da8f972
EmsisoftTrojan.Generic.30215312 (B)
SentinelOneStatic AI – Suspicious PE
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.EK!MTB
GridinsoftTrojan.Win32.Gen.vl!n
ArcabitTrojan.Generic.D23E8465
GDataTrojan.Generic.30215312
AhnLab-V3Trojan/Win.Trickbot.R442752
McAfeeGenericRXAA-AA!152CAE688DA8
MAXmalware (ai score=83)
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.83 (RDML:+MNsvCrCQTzdGWBCH7l+Kw)
YandexTrojan.Trickpak!MeETEx9GQ5w
IkarusTrojan.Win32.Trickbot
FortinetW32/Trickpak.CR!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30215312?

Trojan.Generic.30215312 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment