Trojan

Trojan.Generic.30309767 information

Malware Removal

The Trojan.Generic.30309767 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30309767 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Generic.30309767?


File Info:

name: E6496AB3E9C01A088E6A.mlw
path: /opt/CAPEv2/storage/binaries/c1afaf0cd894e7efc8cce68249f67d43df11afa86301282eec9eeeae83d30638
crc32: D72D990D
md5: e6496ab3e9c01a088e6a676f73e4d959
sha1: 31d9fff7a9cda06cd1e1aaa69050bd1e08b201b4
sha256: c1afaf0cd894e7efc8cce68249f67d43df11afa86301282eec9eeeae83d30638
sha512: d9186db18149b3c430677d8124893a6f2c7f8afbc6c251be13993c4e91b166bbeeeb73039ccffac0a2013dc3c894f009768262c3775490fddf41afcd2f500cdf
ssdeep: 1536:kkVrZUbD7aDX1QCSFhlj+fwMp0WgEsKwP1imkIk74+73rw5e8KRfV38e2YwjfAm4:kkZCD7yQXifzqDEsK41ia+7UwV5m4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6B34F2429EF602AF173AF746BF476D6DA5FFB332A07A42D109103464623942FD9263D
sha3_384: dd64fd42a34ffbbb8906544d879f0d59ce693e6ff3249d17fc3d5846da8f47eb582bc23d096308a8215c8219a471ba45
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-09-30 14:40:12

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication2
FileVersion: 1.0.0.0
InternalName: WindowsApplication2.exe
LegalCopyright: Copyright © 2021
OriginalFilename: WindowsApplication2.exe
ProductName: WindowsApplication2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Generic.30309767 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1084
MicroWorld-eScanTrojan.Generic.30309767
FireEyeGeneric.mg.e6496ab3e9c01a08
ALYacTrojan.Generic.30309767
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005775041 )
AlibabaTrojan:MSIL/Kryptik.29ab2d5a
K7GWTrojan ( 005775041 )
Cybereasonmalicious.7a9cda
BitDefenderThetaGen:NN.ZemsilF.34182.hq0@a4V2RHg
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ZNW
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.30309767
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Ajbl
EmsisoftTrojan.Generic.30309767 (B)
F-SecureHeuristic.HEUR/AGEN.1108913
TrendMicroTROJ_GEN.R014C0RJ221
SophosML/PE-A + Mal/Kryptik-BA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
AviraHEUR/AGEN.1108913
Antiy-AVLTrojan/Generic.ASMalwS.34A8C32
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftBackdoor:MSIL/Bladabindi.B
ViRobotTrojan.Win32.Z.Bladabindi.114688.JM
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Generic.30309767
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=88)
MalwarebytesBackdoor.Bladabindi
TrendMicro-HouseCallTROJ_GEN.R014C0RJ221
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:YWhhs3Yw+OE10RwPjqi1Pg)
IkarusTrojan.MSIL.Krypt
eGambitUnsafe.AI_Score_99%
FortinetMSIL/CoinMiner.BHP!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.30309767?

Trojan.Generic.30309767 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment