Categories: Trojan

Trojan.Generic.30226350 removal tips

The Trojan.Generic.30226350 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30226350 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Generic.30226350?


File Info:

crc32: 3185F740md5: bcc84e9ca2d9f96f741272bb800aa08cname: BCC84E9CA2D9F96F741272BB800AA08C.mlwsha1: b8f55dea9a7708ae9608f3b949874d16db98f228sha256: 46401903e85a5c457490a6934ec4dc61fdf28df83af37741e1566a2abb290ecbsha512: e0e00b70f1e4111ef6b8cc56389c35531a696ba6dcc9c18b835e722573c0554dafccb5eb5fcdde7d0fe1da3d41e37600b2354498129e1fd6f47993e88b3bfa44ssdeep: 12288:cbVMh0tRyr3W3SbniM+uwkMx8nXoTT0WJZmo:WMh0tRy33lY8X2xJZmotype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998InternalName: HistogramTestFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: HistogramTest ApplicationProductVersion: 1, 0, 0, 1FileDescription: HistogramTest MFC ApplicationOriginalFilename: HistogramTest.EXETranslation: 0x0409 0x04b0

Trojan.Generic.30226350 also known as:

K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
DrWeb Trojan.KillProc2.16671
Cynet Malicious (score: 100)
ALYac Backdoor.Agent.Trickbot
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Trickbot.ecc8e157
K7GW Riskware ( 0040eff71 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrickBot.CR
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
ClamAV Win.Trojan.Trickbot-9896742-0
Kaspersky HEUR:Trojan.Win32.Trickpak.gen
BitDefender Trojan.Generic.30226350
ViRobot Trojan.Win32.Z.Trickbot.528443.D
MicroWorld-eScan Trojan.Generic.30226350
Tencent Malware.Win32.Gencirc.10cf415a
Ad-Aware Trojan.Generic.30226350
Sophos Mal/Generic-S
Comodo fls.noname@0
McAfee-GW-Edition BehavesLike.Win32.Emotet.hc
FireEye Generic.mg.bcc84e9ca2d9f96f
Emsisoft Trojan.Generic.30226350 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Trickpak.jx
Avira TR/TrickBot.iyddr
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Trickbot.EK!MTB
Gridinsoft Trojan.Win32.Gen.vl!n
Arcabit Trojan.Generic.D1CD37AE
GData Trojan.Generic.30226350
AhnLab-V3 Trojan/Win.Trickbot.R442752
McAfee GenericRXAA-AA!BCC84E9CA2D9
MAX malware (ai score=86)
Malwarebytes Trojan.TrickBot
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DIQ21
Yandex Trojan.Trickpak!MeETEx9GQ5w
Ikarus Trojan.Win32.Trickbot
Fortinet W32/Trickpak.CR!tr
AVG Win32:CrypterX-gen [Trj]
Paloalto generic.ml

How to remove Trojan.Generic.30226350?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago