Trojan

Trojan.Generic.30226454 malicious file

Malware Removal

The Trojan.Generic.30226454 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30226454 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

t.me

How to determine Trojan.Generic.30226454?


File Info:

crc32: 418EF0A7
md5: df9278f41e49f46115051b15e240da4c
name: DF9278F41E49F46115051B15E240DA4C.mlw
sha1: 27cbac63f52a950b4f866ef8577c69935e45b6ed
sha256: c4566f27e470e760bfe142ff7b8108e7f9b5e3203b01074ef98871bc559a9d5c
sha512: 9b80b4c23cc23dd80af8ebd66bbc6114b4f6d349ca1ce49b8ecc587ef7b6bfaf266b0080f6f61e0399878ba9a9cadac31b553a5addb5600edca7f43803b42135
ssdeep: 6144:Po94I6CQ0Ecx5wKfebm2gQp6TPUpCKa8b2vgXfIdhcM3K8NSgGPxiaX:Po976CTw4e8QaUpQgvIgM6eSR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmoimizu.ise
ProductVersion: 8.79.590.38
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0129 0x00a9

Trojan.Generic.30226454 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005880a11 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader42.62977
CynetMalicious (score: 100)
ALYacTrojan.Generic.30226454
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Glupteba.286ed427
K7GWTrojan ( 005880a11 )
Cybereasonmalicious.3f52a9
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMPQ
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Generic-9896741-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.Generic.30226454
NANO-AntivirusTrojan.Win32.StellarStealer.jclbmu
MicroWorld-eScanTrojan.Generic.30226454
Ad-AwareTrojan.Generic.30226454
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34170.zq0@a8j5suhO
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
FireEyeGeneric.mg.df9278f41e49f461
EmsisoftTrojan.Generic.30226454 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.StellarStealer.xvepo
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Glupteba.QW!MTB
ArcabitTrojan.Generic.D2CDD7A9
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataTrojan.Generic.30226454
AhnLab-V3CoinMiner/Win.Glupteba.R442682
Acronissuspicious
McAfeePacked-GDT!DF9278F41E49
MAXmalware (ai score=82)
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06CC0DIP21
RisingMalware.Obscure!1.A3BB (CLASSIC)
IkarusTrojan.Win32.Crypt
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30226454?

Trojan.Generic.30226454 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment