Categories: Trojan

Trojan.Generic.30326878 removal tips

The Trojan.Generic.30326878 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30326878 virus can do?

  • Executable code extraction
  • A process attempted to delay the analysis task.
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
arku.xyz

How to determine Trojan.Generic.30326878?


File Info:

crc32: D80828D9md5: cdb5a1d170c38780891139bef8621bc5name: CDB5A1D170C38780891139BEF8621BC5.mlwsha1: 9e7c7797282ec7aca1eaf20fbc4b4b630423f40asha256: 379ae19e0303f851845bcdd25c2322755434f552e0aa476ebd1337a917dcbed1sha512: f80c55e65d0e6fa9d5c3a56b8665322e6ebf2ac844101bc5add6bc5fdd16ec4ec0719cff39cc2cb4b3e8ee415ec133b58cc886f192455c0995d62bdbc5784cf9ssdeep: 1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUGtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Generic.30326878 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Password-Stealer ( 004d88671 )
Lionic Trojan.Win32.naKocTb.tnB5
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen2.59088
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.Generic.30326878
Cylance Unsafe
Zillya Trojan.naKocTb.Win32.12
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/Agentb.017f8973
K7GW Password-Stealer ( 004d88671 )
Cybereason malicious.170c38
Cyren W32/S-f2ff7de9!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 Win32/PSW.Fareit.L
Zoner Trojan.Win32.77501
APEX Malicious
Avast Win32:LokiBot-A [Trj]
ClamAV Win.Trojan.Autoit-7057849-0
Kaspersky Trojan.Win32.Agentb.bvrg
BitDefender Trojan.Generic.30326878
NANO-Antivirus Trojan.Win32.Stealer.eshrhl
ViRobot Trojan.Win32.Agent.106496.HD
MicroWorld-eScan Trojan.Generic.30326878
Tencent Malware.Win32.Gencirc.10b3c757
Ad-Aware Trojan.Generic.30326878
Sophos Mal/Generic-R + Troj/Fareit-CHG
Comodo TrojWare.Win32.Fareit.LB@7pzcfo
BitDefenderTheta AI:Packer.59A658E51E
TrendMicro TSPY_LOKI.SMA
McAfee-GW-Edition LokiBot!CDB5A1D170C3
FireEye Generic.mg.cdb5a1d170c38780
Emsisoft Trojan-PSW.Fareit (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.naKocTb.l
Avira TR/Crypt.XPACK.Gen
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.1B6B4C6
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft PWS:Win32/PrimaryPass.AD!MTB
Gridinsoft Malware.Win32.Gen.bot!se39734
SUPERAntiSpyware Trojan.Agent/Gen-PasswordStealer
ZoneAlarm Trojan.Win32.Agentb.bvrg
GData Trojan.Generic.30326878
TACHYON Trojan/W32.naKocTb.106496
AhnLab-V3 Trojan/Win32.Lokibot.R270234
Acronis suspicious
McAfee LokiBot!CDB5A1D170C3
MAX malware (ai score=86)
VBA32 BScope.Trojan.Agentb
Malwarebytes Spyware.LokiBot
Panda Trj/GdSda.A
TrendMicro-HouseCall TSPY_LOKI.SMA
Rising Trojan.Lokibot!1.B343 (CLASSIC)
Yandex Trojan.GenAsa!SBszS2bfSB0
Ikarus Trojan-Spy.LokiBot
Fortinet W32/Generic.AC.359BF1!tr
AVG Win32:LokiBot-A [Trj]
Paloalto generic.ml

How to remove Trojan.Generic.30326878?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago