Trojan

Trojan.Generic.30324600 information

Malware Removal

The Trojan.Generic.30324600 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30324600 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Generic.30324600?


File Info:

crc32: 8BE067C9
md5: 29ace7a8d07fd3bce4bca601edb9fd9e
name: 29ACE7A8D07FD3BCE4BCA601EDB9FD9E.mlw
sha1: 02fb29f147624c72a1ccb5ee2220de35115431fe
sha256: 56ddc25da8ed254b4103f34a77bc44f7475696e3b95f342dd591aa31ab9905de
sha512: 73f5b6c1e2d970480ecd33a52c8a2280d5b98c75b08d5af507744aed0c54cfcc1ffa51b867dd5c519851dcbfdd8c94de7b294b6d637b530bd807efe3a289eb64
ssdeep: 12288:H9kxc1XNhT16VqHKVimR+z+GxFtJrrh0k3FXfuXP7azuCq0hRUM:H9kxc1Xv16VqHK7+zvHhfuXPeCClhRX
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018, prts

Trojan.Generic.30324600 also known as:

K7AntiVirusTrojan ( 005571a51 )
LionicTrojan.MSIL.Quasar.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.26900
CynetMalicious (score: 100)
ALYacTrojan.Generic.30324600
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1714821
SangforTrojan.Win32.MalwareCrypter.pvoul
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/Skeeyah.07efaeb3
K7GWTrojan ( 005571a51 )
Cybereasonmalicious.147624
CyrenW32/MSIL_Kryptik.XV.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.SRU
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packed.Razy-7660763-0
KasperskyHEUR:Trojan-Spy.MSIL.Quasar.gen
BitDefenderTrojan.Generic.30324600
NANO-AntivirusTrojan.Win32.Quasar.fyeebo
ViRobotTrojan.Win32.Z.Kryptik.1571840
MicroWorld-eScanTrojan.Generic.30324600
Ad-AwareTrojan.Generic.30324600
SophosMal/Generic-S
ComodoMalware@#tfs3bsajcenp
BitDefenderThetaGen:NN.ZemsilF.34266.Fr0@aGyQ@iiO
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DJ121
McAfee-GW-EditionBehavesLike.Win32.SoftPulse.th
FireEyeGeneric.mg.29ace7a8d07fd3bc
EmsisoftTrojan.Generic.30324600 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.MSIL.avvy
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1123675
MicrosoftTrojan:Win32/Skeeyah.A!MTB
ArcabitTrojan.Generic.D1CEB778
SUPERAntiSpywareTrojan.Agent/Gen-Ursu
GDataTrojan.Generic.30324600
AhnLab-V3Malware/Win32.Generic.C3456104
McAfeeArtemis!29ACE7A8D07F
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DJ121
IkarusTrojan.Crypt
MaxSecureRansomeware.CRAB.gen
FortinetMSIL/Injector.UPE!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Generic.30324600?

Trojan.Generic.30324600 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment