Categories: Trojan

Trojan.Generic.30308587 removal guide

The Trojan.Generic.30308587 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30308587 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hungarian
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

Related domains:

ip-api.com

How to determine Trojan.Generic.30308587?


File Info:

name: EE6D92A1E3B0E9C6D91C.mlwpath: /opt/CAPEv2/storage/binaries/daf6c1d94cf41257f800974a43803f16d4ecee0ba776100ba04c52cc18a86d25crc32: 785A8BD5md5: ee6d92a1e3b0e9c6d91cc1a76ab3090fsha1: 2bde1025d800caa0e09b77266c706ddde6b971cesha256: daf6c1d94cf41257f800974a43803f16d4ecee0ba776100ba04c52cc18a86d25sha512: 4205a42154d1037a6040e6c7457e44414df8d7f2fe8bd53261caf1a527481d6b504334ebefdcc741befc3ac4b332ae585675e2825b5676ac9c2aeffc104c4d53ssdeep: 98304:OW13wAZFcgl/QFhF6Ih4Hfikekg7vmYsgkFvOyZuwhxqDXld/5WPxCJ:B3fF6ZSrcvmbGyZRhxqnkYJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18126330E76A1DEB3D1F134F1A3208FF10E7E6A9C1429B95D7B49314DB6BD3B29A10285sha3_384: 5b7b88d45a2a7e20735da44616afc3825b741d4f9191ac461d4930384e85bba9b858eb9cd5583744e9d2f9aafaca158dep_bytes: e836540000e978feffffcccccc8b4c24timestamp: 2021-01-03 21:11:41

Version Info:

InternalName: sajbmianozu.iyaCopyright: Copyrighz (C) 2021, fudkagatProductVersion: 8.64.59.5Translation: 0x0527 0x007a

Trojan.Generic.30308587 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.30308587
FireEye Generic.mg.ee6d92a1e3b0e9c6
CAT-QuickHeal Ransom.Stopcrypt
McAfee Packed-GDT!EE6D92A1E3B0
Cylance Unsafe
Zillya Trojan.Eb.Win32.1100
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058838d1 )
Alibaba Ransom:Win32/StopCrypt.23f1a46e
K7GW Trojan ( 0058838d1 )
Cyren W32/Kryptik.EWJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HMRX
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Generic-9901207-0
Kaspersky HEUR:Trojan.Win32.Eb.gen
BitDefender Trojan.Generic.30308587
Avast Win32:MalwareX-gen [Trj]
Tencent Malware.Win32.Gencirc.11d12db2
Ad-Aware Trojan.Generic.30308587
Sophos Troj/Krypt-CY
Comodo Malware@#3b2ia1yo471d9
DrWeb Trojan.Siggen15.17718
TrendMicro Ransom_StopCrypt.R067C0DJ521
McAfee-GW-Edition BehavesLike.Win32.Lockbit.rc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan-Banker.UrSnif
GData Win32.Trojan.BSE.1GBT1PD
Jiangmin Backdoor.Tofsee.evu
Webroot W32.Trojan.Gen
Avira TR/Crypt.Agent.ogacn
Antiy-AVL Trojan/Generic.ASMalwS.34B6F33
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/StopCrypt.MJK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Infostealer/Win.SmokeLoader.R443546
BitDefenderTheta Gen:NN.ZexaF.34294.@t0@aqiJ5WiO
ALYac Trojan.Generic.30308587
MAX malware (ai score=88)
VBA32 Trojan.Eb
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Ransom_StopCrypt.R067C0DJ521
Rising Trojan.Kryptik!1.D9EB (CLASSIC)
Yandex Trojan.Eb!lOwZ2wZVQgI
SentinelOne Static AI – Suspicious PE
Fortinet PossibleThreat.PALLASNET.H
AVG Win32:MalwareX-gen [Trj]
Panda Trj/RnkBend.A
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.74428152.susgen

How to remove Trojan.Generic.30308587?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago