Trojan

Should I remove “Trojan.Generic.30187141”?

Malware Removal

The Trojan.Generic.30187141 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30187141 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.2ip.ua
securebiz.org
tbpws.top
mas.to

How to determine Trojan.Generic.30187141?


File Info:

crc32: FC1F587F
md5: 573242eca320cad5344adb7b359ec6f9
name: 573242ECA320CAD5344ADB7B359EC6F9.mlw
sha1: e435dc3d2b8030898d7b988f6308f71eaa3f3ba8
sha256: 52989434515532345e8a5b0cd332c44f1650ef4771b38a84d0e6e526e2d761b4
sha512: 71df7ab293f37d7e95c654edb27541c82238cba3d90ffe78f694f6878a3566ee78809961ca250db846f85bcd8d7123b9b93b32e2e16be0bd3857dd30e339247b
ssdeep: 12288:XyvenbmhxweeEmbTTTKbS7ZtZLMLNumuqP2VaguJKcLE6pzjDKzze:CWexIEAuoZtF81P2VaXJKWttee
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajzmoamunu.apa
ProductVersion: 7.59.29.38
Copyright: Copyrighz (C) 2021, fudkagata
Translation: 0x0129 0x009f

Trojan.Generic.30187141 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00581f1c1 )
LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.13157
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Stop
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3458943
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/StopCrypt.364314a6
K7GWTrojan ( 00581f1c1 )
Cybereasonmalicious.d2b803
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMJG
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Malware.Babar-9891171-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.Generic.30187141
ViRobotTrojan.Win32.Z.Stop.787008
MicroWorld-eScanTrojan.Generic.30187141
TencentMalware.Win32.Gencirc.11cdbbe3
Ad-AwareTrojan.Generic.30187141
SophosML/PE-A
ComodoTrojWare.Win32.UMal.sbidl@0
BitDefenderThetaGen:NN.ZexaF.34170.Wq1@aCgxlekc
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.573242eca320cad5
EmsisoftTrojan.Generic.30187141 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.ntr
AviraTR/AD.InstaBot.nphvr
eGambitUnsafe.AI_Score_93%
Antiy-AVLTrojan/Generic.ASMalwS.3495926
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt.MUK!MTB
GridinsoftRansom.Win32.STOP.ko!se2689
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen.
GDataTrojan.Generic.30187141
AhnLab-V3CoinMiner/Win.Glupteba.R440359
McAfeePacked-GDT!573242ECA320
MAXmalware (ai score=81)
VBA32TrojanRansom.Stop
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_StopCrypt.R002C0DIG21
RisingTrojan.Kryptik!1.D977 (CLASSIC)
YandexTrojan.Kryptik!mLm45S2DJM8
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EWJ!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Trojan.Generic.30187141?

Trojan.Generic.30187141 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment