Trojan

About “Trojan.Generic.30017388” infection

Malware Removal

The Trojan.Generic.30017388 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30017388 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.30017388?


File Info:

name: A8C162F1FEB4EACF5D33.mlw
path: /opt/CAPEv2/storage/binaries/fc274c78ad74ddf3d415fc0d3fca9510f8e129fe90405e77bd73ef367defd139
crc32: C54E78B4
md5: a8c162f1feb4eacf5d33aaaee0159155
sha1: 9872e9cea86e23ca0e8416a1ef50886203873dcf
sha256: fc274c78ad74ddf3d415fc0d3fca9510f8e129fe90405e77bd73ef367defd139
sha512: 68abe6a71e9bf5d5237d8b1d8b158ca87d1dde7944d45c6b33c102632e0549b8d970d22f15f38e00495f9f2b5fde20d06f149b83bd8ac2818647e59ef86b9c92
ssdeep: 3072:alaS0ZivScP3NRPASyI6loFp6D3GaQ4fbsVDwq7:cabivHVR4SyIJcW2gj
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14DC302C87D60724BC09F5A3D92586DF48B5CC8F4BE1B29F80B9E107E16D58CA3980ED2
sha3_384: 0b3d42500e3f1edd2a9262346fbf623aa7c3ee4a2afb300be8166b05b1e57fe383c38efad9e0b3821b7068ad6cf1292b
ep_bytes: bb00000000574929d109c95881ea508f
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Generic.30017388 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.30017388
McAfeeGenericRXAA-FA!A8C162F1FEB4
ZillyaTrojan.Copak.Win32.23962
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
AlibabaTrojan:Win32/Injector.47194186
K7GWTrojan ( 0058c5ff1 )
CyrenW32/Kryptik.DYV.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.EAHK
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Copak
BitDefenderTrojan.Generic.30017388
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Agen.Zfow
EmsisoftTrojan.Generic.30017388 (B)
F-SecureHeuristic.HEUR/AGEN.1333434
DrWebTrojan.Packed2.43250
VIPRETrojan.Generic.30017388
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
FireEyeGeneric.mg.a8c162f1feb4eacf
SophosMal/HckPk-A
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.30017388
JiangminTrojan.Copak.afyo
AviraHEUR/AGEN.1333434
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.Kryptik.ffp
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Generic.D1CA076C
ZoneAlarmUDS:Trojan.Win32.Copak
MicrosoftTrojan:Win32/Injector.RAQ!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R415325
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36348.hmW@a40agRl
ALYacTrojan.Generic.30017388
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D12D (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.30017388?

Trojan.Generic.30017388 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment