Trojan

Trojan.Generic.30226350 removal tips

Malware Removal

The Trojan.Generic.30226350 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30226350 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Generic.30226350?


File Info:

crc32: 3185F740
md5: bcc84e9ca2d9f96f741272bb800aa08c
name: BCC84E9CA2D9F96F741272BB800AA08C.mlw
sha1: b8f55dea9a7708ae9608f3b949874d16db98f228
sha256: 46401903e85a5c457490a6934ec4dc61fdf28df83af37741e1566a2abb290ecb
sha512: e0e00b70f1e4111ef6b8cc56389c35531a696ba6dcc9c18b835e722573c0554dafccb5eb5fcdde7d0fe1da3d41e37600b2354498129e1fd6f47993e88b3bfa44
ssdeep: 12288:cbVMh0tRyr3W3SbniM+uwkMx8nXoTT0WJZmo:WMh0tRy33lY8X2xJZmo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: HistogramTest
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: HistogramTest Application
ProductVersion: 1, 0, 0, 1
FileDescription: HistogramTest MFC Application
OriginalFilename: HistogramTest.EXE
Translation: 0x0409 0x04b0

Trojan.Generic.30226350 also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16671
CynetMalicious (score: 100)
ALYacBackdoor.Agent.Trickbot
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Trickbot.ecc8e157
K7GWRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.CR
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Trojan.Trickbot-9896742-0
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.Generic.30226350
ViRobotTrojan.Win32.Z.Trickbot.528443.D
MicroWorld-eScanTrojan.Generic.30226350
TencentMalware.Win32.Gencirc.10cf415a
Ad-AwareTrojan.Generic.30226350
SophosMal/Generic-S
Comodofls.noname@0
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
FireEyeGeneric.mg.bcc84e9ca2d9f96f
EmsisoftTrojan.Generic.30226350 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Trickpak.jx
AviraTR/TrickBot.iyddr
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.EK!MTB
GridinsoftTrojan.Win32.Gen.vl!n
ArcabitTrojan.Generic.D1CD37AE
GDataTrojan.Generic.30226350
AhnLab-V3Trojan/Win.Trickbot.R442752
McAfeeGenericRXAA-AA!BCC84E9CA2D9
MAXmalware (ai score=86)
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DIQ21
YandexTrojan.Trickpak!MeETEx9GQ5w
IkarusTrojan.Win32.Trickbot
FortinetW32/Trickpak.CR!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30226350?

Trojan.Generic.30226350 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment