Categories: Trojan

Trojan.Generic.30015038 removal guide

The Trojan.Generic.30015038 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30015038 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a hidden or system file
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

godnogoshameus.ddns.net

How to determine Trojan.Generic.30015038?


File Info:

crc32: 81AFE7AAmd5: 53484cf0998a53b73b08369781389192name: 53484CF0998A53B73B08369781389192.mlwsha1: decd2c9a347f39707e6a828d248fae53f7780961sha256: f6ef965ea04e1ae155aea524aa758a174fb78bb292d7fb13b5a0ecfbf3ee507csha512: d36a9661c5252e310f361af7eb25ef7597425b9f0512b35f66587903b2fe4607be44cee02dd10584433b3a6daed40e380ec025caf10db021ae62ecf29a693e53ssdeep: 12288:eBUMDc9F3nC0Py3gAh6RoCquC2d1RVQpxVo2c+H5bckuHFg6rsz2TJNlSd+og0S:e+3XHt+71cs+gj2lPSBYKk8m37qCtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2009Assembly Version: 1.0.0.7InternalName: FrameSecurityDescript.exeFileVersion: 1.0.0.7CompanyName: National Shirt ShopLegalTrademarks: Comments: ProductName: GameAttemptProductVersion: 1.0.0.7FileDescription: GameAttemptOriginalFilename: FrameSecurityDescript.exe

Trojan.Generic.30015038 also known as:

K7AntiVirus Riskware ( 0040eff71 )
Lionic Trojan.MSIL.Taskun.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader41.15659
Cynet Malicious (score: 100)
ALYac Spyware.AgentTesla
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Riskware ( 0040eff71 )
Cyren W32/MSIL_Troj.BJP.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 MSIL/NanoCore.E
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Malware.Agent-9887132-0
Kaspersky HEUR:Trojan.MSIL.Taskun.gen
BitDefender Trojan.Generic.30015038
MicroWorld-eScan Trojan.Generic.30015038
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Trojan.Generic.30015038
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZemsilF.34104.@m0@aKfJOWn
TrendMicro TROJ_GEN.R03BC0DHL21
McAfee-GW-Edition AgentTesla-FCTJ!53484CF0998A
FireEye Generic.mg.53484cf0998a53b7
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Avira TR/AD.Nanocore.cpsno
Microsoft Trojan:MSIL/AgentTesla.SM!MTB
ZoneAlarm HEUR:Trojan.MSIL.Taskun.gen
GData Trojan.Generic.30015038
McAfee AgentTesla-FCTJ!53484CF0998A
MAX malware (ai score=99)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.MalPack.PNG.Generic
Panda Trj/RnkBend.A
TrendMicro-HouseCall TROJ_GEN.R03BC0DHL21
Yandex Trojan.Igent.bWqBbG.29
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.ABDO!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml

How to remove Trojan.Generic.30015038?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago