Trojan

Trojan.Generic.30229964 removal tips

Malware Removal

The Trojan.Generic.30229964 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30229964 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

How to determine Trojan.Generic.30229964?


File Info:

crc32: C95642C0
md5: 18abd81a4176d5fc8ebe797574536a3d
name: 18ABD81A4176D5FC8EBE797574536A3D.mlw
sha1: 5d27d9996bd655b433d0d40a448058422282221f
sha256: 8153e737558eac52410687811599f072a3db9dbec31383983d1337ab6fdda77f
sha512: 241318fe6fe8e7b434f9523c64ba77b730654801d1b2cac8f78b8b6ba454daaa26e0f18cdcf4756a79407dd4f64c60d9c155d78baf06ddec3af3704b0edcd77a
ssdeep: 12288:cbVMh0tRyr3W3SNniM+uwkMx8nXoTT0WJZmo:WMh0tRy13lY8X2xJZmo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: HistogramTest
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: HistogramTest Application
ProductVersion: 1, 0, 0, 1
FileDescription: HistogramTest MFC Application
OriginalFilename: HistogramTest.EXE
Translation: 0x0409 0x04b0

Trojan.Generic.30229964 also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Trickpak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16671
CynetMalicious (score: 100)
ALYacTrojan.Generic.30229964
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Trickbot.51f018fc
K7GWRiskware ( 0040eff71 )
CyrenW32/Trickbot.GV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.CR
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Trojan.Trickbot-9896742-0
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.Generic.30229964
ViRobotTrojan.Win32.Z.Trickbot.528443.M
MicroWorld-eScanTrojan.Generic.30229964
TencentMalware.Win32.Gencirc.10cf415a
Ad-AwareTrojan.Generic.30229964
SophosMal/Generic-R + Troj/Trickb-BU
McAfee-GW-EditionBehavesLike.Win32.Dropper.hc
FireEyeGeneric.mg.18abd81a4176d5fc
EmsisoftTrojan.Generic.30229964 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Trickpak.jx
AviraTR/AD.Emotet.yrnse
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.EK!MTB
GridinsoftTrojan.Win32.Gen.vl!n
GDataTrojan.Generic.30229964
AhnLab-V3Trojan/Win.Trickbot.R442752
McAfeeTrojan-FTJC!18ABD81A4176
MAXmalware (ai score=87)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DIR21
YandexTrojan.Trickpak!MeETEx9GQ5w
IkarusTrojan.Win32.Trickbot
FortinetW32/TrickBot.DC!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30229964?

Trojan.Generic.30229964 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment