Trojan

Trojan.Generic.30237640 removal guide

Malware Removal

The Trojan.Generic.30237640 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30237640 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
iplogger.org
a.tomx.xyz
sliderfriday.top

How to determine Trojan.Generic.30237640?


File Info:

crc32: 8E3CED9E
md5: caf42cf2ccbed198ea52fa1e38257d49
name: CAF42CF2CCBED198EA52FA1E38257D49.mlw
sha1: 103d730c0995a9e6006cf19449c221a67533765e
sha256: 870084efc29a20a3033bc76a61ab401448ba3c589492375f765c9dd517048db2
sha512: 2aecb087a00fdaa83f0fc16d19b68c8828065d796425c5686393fbe72fbbbac37198683deea61f605216c2812277c807707a60f026dec9bf3a691f3e325c8000
ssdeep: 12288:BoVyBThk0HcBG3aWHeCRbEYYyU34PVUOntWUs79T3Vq:BoVuThtcY3aW+CRbEHI2OEUU9T3U
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmiamezu.ise
ProductVersion: 8.6.59.5
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0127 0x00a9

Trojan.Generic.30237640 also known as:

K7AntiVirusRiskware ( 00584baa1 )
LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.15354
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.47060121
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Racealer.bb0b6084
K7GWRiskware ( 00584baa1 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMPX
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Packed.Filerepmalware-9897102-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.Generic.30237640
ViRobotTrojan.Win32.Z.Kryptik.546304.BS
MicroWorld-eScanTrojan.Generic.30237640
Ad-AwareTrojan.Generic.30237640
SophosMal/Generic-S
ComodoMalware@#21s7cbfobboas
TrendMicroTROJ_FRS.0NA103IS21
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
FireEyeGeneric.mg.caf42cf2ccbed198
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Crypt.Agent.wkyzk
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Racealer.Q!MTB
GridinsoftTrojan.Win32.Packed.lu!heur
GDataTrojan.Generic.30237640
AhnLab-V3Infostealer/Win.SmokeLoader.R443048
McAfeePacked-GDT!CAF42CF2CCBE
MAXmalware (ai score=84)
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103IS21
RisingTrojan.Kryptik!1.D9C1 (CLASSIC)
IkarusTrojan.Crypt
FortinetW32/Kryptik.HMPX!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Trojan.Generic.30237640?

Trojan.Generic.30237640 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment