Trojan

About “Trojan.Generic.30003409” infection

Malware Removal

The Trojan.Generic.30003409 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30003409 virus can do?

  • Reads data out of its own binary image
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

powerdry.info

How to determine Trojan.Generic.30003409?


File Info:

crc32: 3F8163F4
md5: 7ad5451521cf4a2bf35c1982f754a652
name: 7AD5451521CF4A2BF35C1982F754A652.mlw
sha1: 675f31ccf8838576da22150f57d627934ed1ac81
sha256: 266ccd57eab54deb21a791c8be66991ca9bbf0f08b7743448403d4676b2b24cd
sha512: 461abe1fa254020d50f7c239e8a7cd692d4f9b7a8aeed9827551bb6193a47e91359ec6dd5d9fcbf25d1bd8591ea1334f46af80378f24135cd72a2a4b32293896
ssdeep: 768:c8vqCBTTe9S4fmlp2XyTYgWy6CWuLBBENw1D1l7KVhmEGyH6K4CcpPnoCwF8d1dJ:9VdePelp2Xy+tuQOzOYE5aXPnoCwF8UO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Generic.30003409 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan-Downloader ( 0052df781 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader23.53515
CynetMalicious (score: 100)
ALYacTrojan.Generic.30003409
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan-Downloader ( 0052df781 )
Cybereasonmalicious.521cf4
CyrenW32/S-1d1907f6!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Downloader.Agent.BH potentially unwanted
APEXMalicious
AvastNSIS:BundlerX-gen [PUP]
Kasperskynot-a-virus:HEUR:Downloader.NSIS.AdLoad.gen
BitDefenderTrojan.Generic.30003409
NANO-AntivirusTrojan.Nsis.Dwn.ezdrwi
MicroWorld-eScanTrojan.Generic.30003409
Ad-AwareTrojan.Generic.30003409
SophosGeneric ML PUA (PUA)
ComodoApplicUnwnt@#2s2wv5evvmaph
TrendMicroTROJ_GEN.R03BC0DF621
McAfee-GW-EditionBehavesLike.Win32.GenDownloader.qh
FireEyeGeneric.mg.7ad5451521cf4a2b
EmsisoftTrojan.Generic.30003409 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Azorult!ml
SUPERAntiSpywareAdware.ConvertAd/Variant
ZoneAlarmnot-a-virus:HEUR:Downloader.NSIS.AdLoad.gen
GDataTrojan.Generic.30003409
AhnLab-V3PUP/Win32.InstallMonster.R221632
Acronissuspicious
McAfeePUP-HBB
MAXmalware (ai score=100)
VBA32Trojan.Downloader
MalwarebytesPUP.Optional.ConvertAd
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DF621
RisingAdware.Downloader/NSIS!1.A9E6 (CLASSIC)
YandexPUA.Downloader!E6LZ8ERCSX8
IkarusPUA.Bundler.InstallMonster
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Adload
AVGNSIS:BundlerX-gen [PUP]
Paloaltogeneric.ml

How to remove Trojan.Generic.30003409?

Trojan.Generic.30003409 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment