Trojan

Trojan.Generic.30306343 removal instruction

Malware Removal

The Trojan.Generic.30306343 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30306343 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Generic.30306343?


File Info:

name: 25983761BF2D9D4CEC60.mlw
path: /opt/CAPEv2/storage/binaries/9c957df83215c334f65539fa1e76a17efab244644f94c7ab4d72c542df586d64
crc32: BF457B33
md5: 25983761bf2d9d4cec609aae2948a26b
sha1: 682b3992bc5e38c1500b0646d6a8666652dbb9f3
sha256: 9c957df83215c334f65539fa1e76a17efab244644f94c7ab4d72c542df586d64
sha512: a1d34145d92b954869bd9b92b3bcb33cbf0fa39aaab978410b89de0cb4772c602b6d752ad99af0b45aa624818f331ac485283f91c90ec579856ae567adfa2faa
ssdeep: 98304:J4kuUEJPbkRV6rd5OkvKFd3hvHqORorkSVZ:+kuvRiyzOkvKD3d+kO
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1A016334BBC6FBFF0E646C433DA21A535169322419DF9D4189346E71C76C2A228F4F29B
sha3_384: b258ce6586849a40cfc4eee77b4bbd95758d6467157e6f75f9884ede1893d5cfb1f18a054d8510e80c5b080f6cb51b55
ep_bytes: eb080078060000000000505152535556
timestamp: 2021-09-15 04:24:20

Version Info:

0: [No Data]

Trojan.Generic.30306343 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.30306343
FireEyeGeneric.mg.25983761bf2d9d4c
CAT-QuickHealTrojan.Enigma.R11
ALYacTrojan.Generic.30306343
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win64.1650
SangforTrojan.Win32.Sabsik.FL
K7GWTrojan ( 005823ae1 )
K7AntiVirusTrojan ( 005823ae1 )
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTROJ_GEN.R002H0CIS21
BitDefenderTrojan.Generic.30306343
AvastWin64:CrypterX-gen [Trj]
Ad-AwareTrojan.Generic.30306343
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win64.Trojan.wc
EmsisoftTrojan.Generic.30306343 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.30306343
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R444696
APEXMalicious
IkarusTrojan-PWS.Win32.OnLineGames
FortinetW64/GenKryptik.FKDU!tr
AVGWin64:CrypterX-gen [Trj]

How to remove Trojan.Generic.30306343?

Trojan.Generic.30306343 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment