Trojan

Trojan.Generic.30203474 information

Malware Removal

The Trojan.Generic.30203474 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30203474 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
iplogger.org
sliderfriday.top

How to determine Trojan.Generic.30203474?


File Info:

crc32: D0F8108F
md5: 968085ef06de762b0689ab67fb0db60d
name: 968085EF06DE762B0689AB67FB0DB60D.mlw
sha1: 789a3a533cfdd63361d7be736dc3b2148a43aaf7
sha256: 08e5425c1cd570b87d3fb62e0a4588f5ecc9b53bc9eb9f59194d028ec544b3fb
sha512: e7e8cfb3a5eeb013782ee4d0c0952a8be82f64c4fa9fcc0a26957857d8294ef68a24f2d2c2760f23e416e43173aa72003e96f4a18dd9da346b9c6aa34fb29ae0
ssdeep: 12288:myQIHlBcy6DKf6fcY/If0/v2oobNk7YubB0wuMTmkoA:muvRBik/0/uDbNX0BLTmfA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sojbmoiminu.ihe
ProductVersion: 8.79.590.38
Copyright: Copyrighz (C) 2021, fudkagata
Translation: 0x0129 0x0171

Trojan.Generic.30203474 also known as:

K7AntiVirusTrojan ( 005863531 )
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Generic.30203474
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 005863531 )
Cybereasonmalicious.33cfdd
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMOR
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Fragtor-9896091-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.Generic.30203474
NANO-AntivirusTrojan.Win32.Stealer.jchxpm
MicroWorld-eScanTrojan.Generic.30203474
TencentWin32.Trojan-spy.Stealer.Htvk
Ad-AwareTrojan.Generic.30203474
SophosML/PE-A
TrendMicroTROJ_FRS.0NA103IQ21
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
FireEyeGeneric.mg.968085ef06de762b
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Kryptik.dls
AviraTR/Crypt.Agent.ihmqb
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Glupteba.QW!MTB
GDataWin32.Trojan.Ilgergop.04AJOV
AhnLab-V3Trojan/Win.MalPe.R442283
Acronissuspicious
McAfeePacked-GDT!968085EF06DE
MAXmalware (ai score=86)
VBA32BScope.Backdoor.MSIL.Agent
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_FRS.0NA103IQ21
RisingTrojan.Kryptik!1.D9B3 (CLASSIC)
IkarusTrojan-Dropper.Win32.Danabot
FortinetW32/Packed.GDV!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Generic.30203474?

Trojan.Generic.30203474 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment