Trojan

Trojan.Generic.30240554 removal instruction

Malware Removal

The Trojan.Generic.30240554 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30240554 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself

Related domains:

www.fkXRmyLJn6.com
pastebin.com
edgedl.me.gvt1.com

How to determine Trojan.Generic.30240554?


File Info:

crc32: 5B52F328
md5: b6e72f60e5332619325a839f4dbd39bb
name: B6E72F60E5332619325A839F4DBD39BB.mlw
sha1: 316ce04948f4985955a55568efd24db0c07fc369
sha256: 919729cf0d2a18af0323217f88feaaf3f231621d2e67016592458dcf24465a42
sha512: 789fc2354229473fdddd1b736c5a5d1b31ceec24deefb9dba93575554ac667654810f73ed782aff55d1c2d56492b9af84ff58cabed91b778dd4c7a6fcecadd7a
ssdeep: 12288:EXLIoc/eWDOTeUuMZp8DVWb8RvrG3yDtyoJquckE58J:SEoUeW4F/SJtrZByoTJ
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Trojan.Generic.30240554 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0056e8c71 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
CynetMalicious (score: 100)
ALYacTrojan.Generic.30240554
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Kryptik.c6b995a6
K7GWTrojan ( 0056e8c71 )
Cybereasonmalicious.0e5332
CyrenW32/Kryptik.CWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GWT
APEXMalicious
AvastWin32:Evo-gen [Susp]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.30240554
ViRobotTrojan.Win32.Z.Crypt.494592.HK
MicroWorld-eScanTrojan.Generic.30240554
Ad-AwareTrojan.Generic.30240554
SophosML/PE-A + Troj/Agent-BGUD
BitDefenderThetaGen:NN.ZexaF.34170.EiZ@ayGm3To
McAfee-GW-EditionBehavesLike.Win32.VirRansom.gc
FireEyeGeneric.mg.b6e72f60e5332619
EmsisoftTrojan.Generic.30240554 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_96%
Antiy-AVLTrojan/Generic.ASMalwS.34A8C29
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Generic.D1CD6F2A
GDataTrojan.Generic.30240554
AhnLab-V3Malware/Win32.Generic.R373212
McAfeeGenericRXAA-FA!B6E72F60E533
MAXmalware (ai score=80)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0RJ221
RisingTrojan.Kryptik!1.D12D (CLASSIC)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.FFP!tr
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml

How to remove Trojan.Generic.30240554?

Trojan.Generic.30240554 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment