Trojan

Trojan.Generic.30233276 removal tips

Malware Removal

The Trojan.Generic.30233276 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30233276 virus can do?

  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Trojan.Generic.30233276?


File Info:

name: 44FD0B6EC1333A402276.mlw
path: /opt/CAPEv2/storage/binaries/d607840e686c000eb714aef6320d5173b03c4da270099344bbfe7ed29f5fe685
crc32: C06388E0
md5: 44fd0b6ec1333a40227623ca30702f30
sha1: 2eccb55454dc434813f8f6ecd18a663d2da54d2c
sha256: d607840e686c000eb714aef6320d5173b03c4da270099344bbfe7ed29f5fe685
sha512: dad3f481bad7aa9fe563cbdfdcb4da7fa7150c6f4605c388ab0fd97042e72d5a09ff98fdd32b66b53438426ecc5cc2b81dc88bea5fbd4ce0fb49ca97ec05d6cd
ssdeep: 96:QtTcnngncTXghZd5WeOU4GQsPb5CyeYWSUqK4pWlvTE6YLLLoGQLLLpwwNi2b:QpGWcTQvbqFzKb9VfK9kY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18202D0796BE61A72F37B8FBA46F581C2B574F8213C02990C80D947451462F96DDB0E1F
sha3_384: 5ae01990f301c7179b07abcea9a8ec805a8b0d21f7100f636083b25190740f0dd78ab9d181a87f0a2ce5bd401565e1e4
ep_bytes: b800404000608da800c0ffff680463d5
timestamp: 2013-08-23 14:01:36

Version Info:

0: [No Data]

Trojan.Generic.30233276 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.30233276
FireEyeGeneric.mg.44fd0b6ec1333a40
ALYacTrojan.Generic.30233276
CylanceUnsafe
ZillyaDownloader.Waski.Win32.8646
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0053178a1 )
K7GWTrojan-Downloader ( 0053178a1 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Upatre.LR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Waski.AJ
APEXMalicious
ClamAVWin.Downloader.Upatre-9886864-0
KasperskyTrojan-Downloader.Win32.Small.gen
BitDefenderTrojan.Generic.30233276
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10b0cec3
Ad-AwareTrojan.Generic.30233276
TACHYONTrojan-Downloader/W32.Convagent.24790
EmsisoftTrojan.Generic.30233276 (B)
ComodoTrojWare.Win32.TrojanDownloader.Upatre.AX@7t0ehr
DrWebTrojan.DownLoader10.8528
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Generic.xt
SophosML/PE-A + Troj/Upatre-XO
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan.Generic.cdnmu
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2616CE8
MicrosoftTrojan:Win32/Zbot.DC!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.R256307
Acronissuspicious
McAfeeDownloader-FBSK!ABD169D8F58A
MAXmalware (ai score=84)
VBA32Trojan.Downloader
MalwarebytesMalware.AI.3927986274
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingTrojan.Generic@ML.100 (RDML:mzUq52APr0uFYhFsETMlwA)
YandexTrojan.GenAsa!w6f6bF9mr2E
IkarusTrojan-Downloader.Win32.Waski
eGambitUnsafe.AI_Score_56%
FortinetW32/Tiny.NIV!tr
BitDefenderThetaAI:Packer.DD8AEA1E1D
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.ec1333
PandaTrj/Genetic.gen

How to remove Trojan.Generic.30233276?

Trojan.Generic.30233276 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment