Trojan

Should I remove “Trojan.Generic.30220582”?

Malware Removal

The Trojan.Generic.30220582 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30220582 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image

How to determine Trojan.Generic.30220582?


File Info:

crc32: 2D870619
md5: 342572b67d6032f607a5b2384951d27d
name: 342572B67D6032F607A5B2384951D27D.mlw
sha1: 34d248a6e8e2e56e3f0ddf4651ace67cb600cb38
sha256: 0a186671477b6796f1df9ba4bca54147761fedf6284a0d88caabe83b8502e684
sha512: 6090098bb422a21082c97ebfdb35ee8ac484a1e26331d188030c98906b98e5ed0667f6ce97665f7c721d56ea12ba93c26f84bce957501a451b2576f23194956e
ssdeep: 12288:671bBfnoWMPARH2GwdGnmrAz9zC0mtwYHDkrchSJkZu06R:obBfnoW4FrAzEwrMuj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: HistogramTest
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: HistogramTest Application
ProductVersion: 1, 0, 0, 1
FileDescription: HistogramTest MFC Application
OriginalFilename: HistogramTest.EXE
Translation: 0x0409 0x04b0

Trojan.Generic.30220582 also known as:

K7AntiVirusTrojan ( 005880a91 )
LionicTrojan.Win32.Trickpak.4!c
DrWebTrojan.KillProc2.16674
CynetMalicious (score: 100)
ALYacTrojan.Generic.30220582
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Trickbot.f32b50b6
K7GWTrojan ( 005880a91 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.CR
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Trojan.Crypterx-9896740-0
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.Generic.30220582
ViRobotTrojan.Win32.Z.Trickbot.593979
MicroWorld-eScanTrojan.Generic.30220582
TencentMalware.Win32.Gencirc.10cf417d
Ad-AwareTrojan.Generic.30220582
Comodofls.noname@0
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.342572b67d6032f6
EmsisoftTrojan.Generic.30220582 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Trickpak.jy
AviraTR/TrickBot.iages
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.EK!MTB
GridinsoftTrojan.Win32.Gen.vl!n
ArcabitTrojan.Generic.D1CD2126
GDataTrojan.Generic.30220582
AhnLab-V3Trojan/Win.Trickbot.R442752
McAfeeGenericRXQE-AR!342572B67D60
MAXmalware (ai score=80)
MalwarebytesTrojan.TrickBot
YandexTrojan.Trickpak!PptIaCGl6uA
IkarusTrojan.Win32.Krypt
FortinetW32/Trickpak.FLDP!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30220582?

Trojan.Generic.30220582 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment