Trojan

Trojan.Generic.30222147 removal tips

Malware Removal

The Trojan.Generic.30222147 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30222147 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
cutit.org
q.gs
hurirk.net
a.tomx.xyz

How to determine Trojan.Generic.30222147?


File Info:

crc32: 4F42341C
md5: 4bce7ae4c081ad76e11698e557597bc6
name: 4BCE7AE4C081AD76E11698E557597BC6.mlw
sha1: 07acd5e9e99a39c3b6fe1bdc6333c44e8bf7958a
sha256: 1b720ca134b38aae545dffec07672bf6017842314da4239f3c5d77e3c508a77f
sha512: 4e6d9ffa6f7a7815da2d8481c957aa0bccc61110c48f3b4c0854e57a5a82dc7b75bc57a0ee25fa17e28fc3d077e8a68ffa4e6e3357ea602b31c32152dd88c0a9
ssdeep: 12288:6OWDNlooAjmBKpHbdYukCoMfOhSgf3cXnllQdYukZ:tWHnyhZTkXMwfeDwkZ
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan.Generic.30222147 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0057cf3b1 )
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
CynetMalicious (score: 100)
ALYacTrojan.Generic.30222147
CylanceUnsafe
ZillyaTrojan.Copak.Win32.64035
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Injector.b634746a
K7GWTrojan ( 0057cf3b1 )
Cybereasonmalicious.4c081a
CyrenW32/Kryptik.DZR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
AvastWin32:Evo-gen [Susp]
KasperskyUDS:Trojan.Win32.Copak.pef
BitDefenderTrojan.Generic.30222147
NANO-AntivirusTrojan.Win32.Copak.iwtbuj
MicroWorld-eScanTrojan.Generic.30222147
TencentMalware.Win32.Gencirc.11cf7853
Ad-AwareTrojan.Generic.30222147
SophosMal/HckPk-A
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaGen:NN.ZexaF.34170.HmZ@aeBy@@e
McAfee-GW-EditionBehavesLike.Win32.Generic.hm
FireEyeGeneric.mg.4bce7ae4c081ad76
EmsisoftTrojan.Generic.30222147 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.alao
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.334F631
MicrosoftTrojan:Win32/Injector.RAQ!MTB
ArcabitTrojan.Generic.D1CD2743
GDataTrojan.Generic.30222147
AhnLab-V3Malware/Win32.Generic.C2860595
McAfeeGenericRXAA-AA!4BCE7AE4C081
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Crypt
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DIP21
RisingTrojan.Kryptik!1.D12D (CLASSIC)
YandexTrojan.Copak!2qgzKeZxaKI
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml

How to remove Trojan.Generic.30222147?

Trojan.Generic.30222147 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment