Trojan

About “Trojan.Generic.30229044” infection

Malware Removal

The Trojan.Generic.30229044 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30229044 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image

How to determine Trojan.Generic.30229044?


File Info:

crc32: 0DD100CB
md5: 2779286536e35024b6e87e3665205b4c
name: 2779286536E35024B6E87E3665205B4C.mlw
sha1: 8506dfc2236ca63f19e31e8d160ae7b780eb02c9
sha256: 6d3fa9881526cd25b4b6c1b3d765ca0627ff07432e8744ac171153d5ab5c43a0
sha512: c11f5d265a227437d2a36bedd2f2172ae3033f1d2c48178abdb8c8808900b8e2635a83325ca8cae3d4c850930011ba89debd201ded9f70cf564484cd3fa13ea7
ssdeep: 12288:671bBfnoWMPARHgGwdGnmrAz9zC0mtwYHDkrchSJkZu06R:obBfnoWWFrAzEwrMuj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: HistogramTest
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: HistogramTest Application
ProductVersion: 1, 0, 0, 1
FileDescription: HistogramTest MFC Application
OriginalFilename: HistogramTest.EXE
Translation: 0x0409 0x04b0

Trojan.Generic.30229044 also known as:

K7AntiVirusTrojan ( 005880a91 )
LionicTrojan.Win32.Trickpak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16674
CynetMalicious (score: 100)
ALYacTrojan.Generic.30229044
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Trickbot.3a289bc5
K7GWTrojan ( 005880a91 )
CyrenW32/Trickbot.GV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.CR
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Trojan.Crypterx-9896740-0
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.Generic.30229044
ViRobotTrojan.Win32.Z.Trickbot.593979.D
MicroWorld-eScanTrojan.Generic.30229044
TencentMalware.Win32.Gencirc.10cf417d
Ad-AwareTrojan.Generic.30229044
SophosMal/Generic-S + Troj/Trickb-BU
McAfee-GW-EditionBehavesLike.Win32.Dropper.hh
FireEyeGeneric.mg.2779286536e35024
EmsisoftTrojan.Generic.30229044 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Trickpak.jy
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.EK!MTB
GridinsoftTrojan.Win32.Gen.vl!n
ArcabitTrojan.Generic.D1CD4234
GDataTrojan.Generic.30229044
AhnLab-V3Trojan/Win.Trickbot.R442752
McAfeeGenericRXQE-AR!2779286536E3
MAXmalware (ai score=84)
MalwarebytesTrojan.TrickBot
TrendMicro-HouseCallTROJ_GEN.R002C0DIR21
YandexTrojan.Trickpak!PptIaCGl6uA
IkarusTrojan.Win32.Trickbot
FortinetW32/TrickBot.DC!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30229044?

Trojan.Generic.30229044 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment