Trojan

Trojan.Generic.30174070 information

Malware Removal

The Trojan.Generic.30174070 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30174070 virus can do?

  • Executable code extraction
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
al-sy.youtu-tv.com

How to determine Trojan.Generic.30174070?


File Info:

crc32: 3A1D62C6
md5: 3bc85a852420f351bb22b006ad59a785
name: 3BC85A852420F351BB22B006AD59A785.mlw
sha1: bc8c6b4164ca9900218d9b300354e4b06c42567d
sha256: 18984d5f98b9d1955336d1838ff42f2837a1f79cd4ed6f407c94aa86274da706
sha512: 646b840538584b0d75f716f7620372f997c2a1c0b58818297b7802c5901514a4efc0ce09df99f7700c59f2c296831073725bfc65361b9dd8890a53a515eca362
ssdeep: 24576:ofnAFlGkImnJcb23rmQpg1WGM3W82UVpg0MFfRRBH4WuyK5d3i++dJs0spJH:onIAkIqJBqWGu2UfgNRRBYHJi+uJoJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: installer.dll
FileVersion: 10.0.19041.546 (WinBuild.160101.0800)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 10.0.19041.546
FileDescription: Windows NT Topology Maintenance Tool
OriginalFilename: w32topl.dll
Translation: 0x0409 0x04b0

Trojan.Generic.30174070 also known as:

K7AntiVirusTrojan ( 005781261 )
LionicTrojan.Win32.Farfli.m!c
Elasticmalicious (high confidence)
DrWebBackDoor.Farfli.131
ClamAVWin.Malware.Deepscan-6824107-0
ALYacTrojan.Generic.30174070
MalwarebytesGeneric.Trojan.Malicious.DDS
ZillyaTrojan.GenKryptik.Win32.75051
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaBackdoor:Win32/Farfli.b9e16142
K7GWTrojan ( 005781261 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FDDY
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Backdoor.Win32.Farfli.gen
BitDefenderTrojan.Generic.30174070
MicroWorld-eScanTrojan.Generic.30174070
TencentMalware.Win32.Gencirc.10cecf75
Ad-AwareTrojan.Generic.30174070
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34170.3r0@aqBtf0nj
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.3bc85a852420f351
EmsisoftTrojan.Generic.30174070 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Farfli.eoz
Antiy-AVLTrojan/Generic.ASMalwS.31A6D0B
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Farfli.DSK!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s1
ZoneAlarmHEUR:Backdoor.Win32.Farfli.gen
GDataTrojan.Generic.30174070
AhnLab-V3Trojan/Win.Farfli.C4614612
McAfeeGenericRXAA-AA!3BC85A852420
MAXmalware (ai score=85)
VBA32BScope.Trojan.Pynamer
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R06CC0DIM21
RisingTrojan.Kryptik!1.D241 (CLASSIC)
FortinetW32/GenKryptik.EOZH!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Generic.30174070?

Trojan.Generic.30174070 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment