Categories: Trojan

What is “Trojan.Generic.30329635”?

The Trojan.Generic.30329635 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30329635 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the DarkComet malware family
  • A script or command line contains a long continuous string indicative of obfuscation
  • Creates a copy of itself
  • Interacts with known DarkComet registry keys
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates known Fynloski/DarkComet mutexes

Related domains:

sommerishere.sytes.net
ommerishere.sytes.net

How to determine Trojan.Generic.30329635?


File Info:

name: FD4C226FFF4DF39D966E.mlwpath: /opt/CAPEv2/storage/binaries/e0cd701f11cf6c56b93142f9ff940d84b05b17052e58f75ed43dda55329c84c4crc32: 72A3F469md5: fd4c226fff4df39d966e858a8e1e55b3sha1: dd71284e50a5650d1e74c0db093510c18ace33a7sha256: e0cd701f11cf6c56b93142f9ff940d84b05b17052e58f75ed43dda55329c84c4sha512: d0839f164a1c589058e094ccc987a39802cbb86a4484feba150bbf2d181999042155e299e9f01ee12f30efdb4954fc6024ed0752db251d5b589a0a7c2d933345ssdeep: 12288:HBjDbgTLHiQKV1EWzlH5I9GySnouCuNI9OeM1QwI:hjBQKPEWzjon9OeM1ktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T113C423A09BD54B12EB95583A049525DB02E8EAABE7335E56040F7378BE1B6C00973FE4sha3_384: 61694e6d36113c91bc8291e33fe956515c288db54c5338727097e5734a98912faf356f5757868a5fdf5e1aae0fbc70e3ep_bytes: ff250020400000000000000000000000timestamp: 2021-10-05 09:08:27

Version Info:

Translation: 0x0000 0x04b0Comments: HSlPOFileDescription: OYLqRFileVersion: 50.89.18.80InternalName: DEomepkj.exeLegalCopyright: vQxDSOriginalFilename: DEomepkj.exeProductName: vkciMProductVersion: 50.89.18.80Assembly Version: 40.43.95.66

Trojan.Generic.30329635 also known as:

Lionic Trojan.Win32.Generic.m2oZ
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.30329635
FireEye Generic.mg.fd4c226fff4df39d
CAT-QuickHeal Backdoor.Generic
ALYac Trojan.Generic.30329635
Cylance Unsafe
K7AntiVirus Trojan ( 0049d28c1 )
Alibaba Backdoor:Win32/Injector.269b158b
K7GW Trojan ( 0049d28c1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.34294.Im1@aWtJl5m
Cyren W32/MSIL_Kryptik.FVK.gen!Eldorado
Symantec Packed.Generic.484
ESET-NOD32 a variant of MSIL/Injector.EIU
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.Win32.Generic
BitDefender Trojan.Generic.30329635
Avast MSIL:GenMalicious-CH [Trj]
Tencent Malware.Win32.Gencirc.11d1eef6
Ad-Aware Trojan.Generic.30329635
Emsisoft Trojan.Generic.30329635 (B)
DrWeb BackDoor.Bladabindi.1056
VIPRE Trojan.MSIL.Injector.eng (v)
TrendMicro TROJ_GEN.R002C0OKN21
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
Sophos ML/PE-A + Troj/dnSauce-G
Ikarus Trojan.Win32.Fsysna
GData Trojan.Generic.30329635
Jiangmin Backdoor.Generic.cgkd
Avira TR/Dropper.MSIL.Gen
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.34B78AE
Kingsoft Win32.Hack.Undef.(kcloud)
Gridinsoft Ransom.Win32.Bladabindi.sa
ViRobot Trojan.Win32.Z.Injector.557120.A
Microsoft Trojan:Win32/Ymacco.ABE0
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MDA.R108379
McAfee Artemis!FD4C226FFF4D
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Injector
TrendMicro-HouseCall TROJ_GEN.R002C0OKN21
Yandex Trojan.Injector!7xw3k4l9H0M
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Injector.ENG!tr
AVG MSIL:GenMalicious-CH [Trj]
Cybereason malicious.fff4df
Panda Trj/CI.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.Generic.30329635?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago