Trojan

Trojan.Generic.30193562 information

Malware Removal

The Trojan.Generic.30193562 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30193562 virus can do?

  • Executable code extraction
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

al-sy.youtu-tv.com

How to determine Trojan.Generic.30193562?


File Info:

crc32: FBCC9C10
md5: 268551f31049d52efafa550bcc06e2a5
name: 268551F31049D52EFAFA550BCC06E2A5.mlw
sha1: 6e627da851706fa5f9dcd0afcb96a0061c61d8e7
sha256: ed8c9ecf310800fb300299d62fe6610b59f6f761e0450b0e39bd21c3077683a7
sha512: bc65d8b65eb593d8fc91fd8bb753a1e4962220973feb57874984534c1acf598918876557218b95a5033958a3a53c0582a21cea1966efe94cc05ad218d0a9afc1
ssdeep: 49152:DnIAkILnIRitSSlWXkvKc6HjHRgkjzGVHMDueJI7SRTR61ZNXIQAwwYAwgQAfP/:3kI0GSS0mkjzG37SRTs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: setup.DLL
FileVersion: 10.0.19041.1 (WinBuild.160101.0800)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 10.0.19041.1
FileDescription: Microsoft Trust Signing APIs
OriginalFilename: MSSIGN32.DLL
Translation: 0x0409 0x04b0

Trojan.Generic.30193562 also known as:

K7AntiVirusTrojan ( 005781261 )
LionicTrojan.Win32.Farfli.m!c
Elasticmalicious (high confidence)
DrWebBackDoor.Farfli.131
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.47012448
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.75051
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Farfli.123a450e
K7GWTrojan ( 005781261 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FDDY
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Deepscan-6824107-0
KasperskyHEUR:Backdoor.Win32.Farfli.gen
BitDefenderTrojan.Generic.30193562
MicroWorld-eScanTrojan.Generic.30193562
TencentMalware.Win32.Gencirc.10cecf75
Ad-AwareTrojan.Generic.30193562
ComodoTrojWare.Win32.UMal.ifiul@0
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.268551f31049d52e
EmsisoftTrojan.Generic.30193562 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Farfli.eoz
AviraTR/Kryptik.ythyx
Antiy-AVLTrojan/Generic.ASMalwS.31A6D0B
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Farfli.DSK!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s1
ArcabitTrojan.Generic.D2CD5A60
GDataTrojan.Generic.30193562
McAfeeGenericRXQC-ZV!268551F31049
MAXmalware (ai score=86)
VBA32BScope.Trojan.Pynamer
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R06CC0DIM21
RisingTrojan.Kryptik!1.D241 (CLASSIC)
FortinetW32/GenKryptik.EOZH!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Generic.30193562?

Trojan.Generic.30193562 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment