Trojan

How to remove “Trojan.Generic.30229828”?

Malware Removal

The Trojan.Generic.30229828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30229828 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

How to determine Trojan.Generic.30229828?


File Info:

crc32: 37F4824B
md5: 3945330622c45677e1a8b6a9de26021f
name: 3945330622C45677E1A8B6A9DE26021F.mlw
sha1: a82fbeb960b353d817c4c998bf40b1c5b478606e
sha256: 9506421d996290f70689559ee0c09cc074c948fff495478dab43f0d320fdaa20
sha512: 3cbb41ba6673943da76f904b57f2921fbc1f42f7a24b2ab3215df837249004db00082797319d34563538009630a45de2c9819d64c1142bdfef9e27f8ce759884
ssdeep: 12288:cbVMh0tRyr3W3S7niM+uwkMx8nXoTT0WJZmo:WMh0tRyf3lY8X2xJZmo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: HistogramTest
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: HistogramTest Application
ProductVersion: 1, 0, 0, 1
FileDescription: HistogramTest MFC Application
OriginalFilename: HistogramTest.EXE
Translation: 0x0409 0x04b0

Trojan.Generic.30229828 also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Trickpak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16671
CynetMalicious (score: 100)
ALYacTrojan.Generic.30229828
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Trickbot.3ea52d74
K7GWRiskware ( 0040eff71 )
CyrenW32/Trickbot.GV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.CR
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Trojan.Trickbot-9896742-0
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.Generic.30229828
ViRobotTrojan.Win32.Z.Trickbot.528443.L
MicroWorld-eScanTrojan.Generic.30229828
TencentMalware.Win32.Gencirc.10cf415a
Ad-AwareTrojan.Generic.30229828
SophosMal/Generic-S + Troj/Trickb-BU
ComodoTrojWare.Win32.Agent.ghtna@0
McAfee-GW-EditionBehavesLike.Win32.Dropper.hc
FireEyeGeneric.mg.3945330622c45677
EmsisoftTrojan.Generic.30229828 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Trickpak.jx
WebrootW32.Trojan.Gen
AviraTR/TrickBot.tbyad
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.EK!MTB
GridinsoftTrojan.Win32.Gen.vl!n
GDataTrojan.Generic.30229828
AhnLab-V3Trojan/Win.Trickbot.R442752
McAfeeTrojan-FTJC!3945330622C4
MAXmalware (ai score=86)
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.YXBI1Z
YandexTrojan.Trickpak!MeETEx9GQ5w
IkarusTrojan.Win32.Trickbot
FortinetW32/Trickpak.CR!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30229828?

Trojan.Generic.30229828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment