Trojan

Trojan.Generic.30240100 removal instruction

Malware Removal

The Trojan.Generic.30240100 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30240100 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
cutit.org
q.gs
hurirk.net
a.tomx.xyz

How to determine Trojan.Generic.30240100?


File Info:

crc32: BB1A3028
md5: 5b81c87620d07ea83a06e7ee67be0a9f
name: 5B81C87620D07EA83A06E7EE67BE0A9F.mlw
sha1: 3071f3bbd0d32770110c80e8353ac65163d9348e
sha256: 16ea387779c9a5e6a4d7f98eaeb1dc00864deea1199e2fa67f668ba3fe6994de
sha512: 12e320e5f039b69f66a5ea672ceb52c32f62c2c0d808a0df48c1232216eeac430b566629077391af97e11ee24f179fde63d722cd9cc107bf9e7163438475b1c5
ssdeep: 3072:ugWk33oR70UvDTaLhQ078OyrJQOd/SOB42+O9TYMD0/aQ:u7km0OAhz7HyrJQ1mtYMDkaQ
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan.Generic.30240100 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0057cf3b1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
CynetMalicious (score: 100)
ALYacTrojan.Generic.30240100
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:Win32/Copak.952d85c4
K7GWTrojan ( 0057cf3b1 )
Cybereasonmalicious.620d07
CyrenW32/Kryptik.DZR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderTrojan.Generic.30240100
MicroWorld-eScanTrojan.Generic.30240100
TencentWin32.Trojan.Copak.Sxyf
Ad-AwareTrojan.Generic.30240100
SophosMal/HckPk-A
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaAI:Packer.335106D81B
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
FireEyeGeneric.mg.5b81c87620d07ea8
EmsisoftTrojan.Generic.30240100 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.akri
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_94%
Antiy-AVLTrojan/Generic.ASMalwS.334663D
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Generic.D1CD6D64
GDataTrojan.Generic.30240100
AhnLab-V3Malware/Win32.Generic.C2860595
McAfeeGenericRXAA-FA!5B81C87620D0
MAXmalware (ai score=84)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Crypt
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0RIS21
RisingTrojan.Kryptik!1.D12D (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Generic.30240100?

Trojan.Generic.30240100 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment