Trojan

Trojan.Generic.30347163 removal

Malware Removal

The Trojan.Generic.30347163 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30347163 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Generic.30347163?


File Info:

name: 974A0FE5F778D8F6E484.mlw
path: /opt/CAPEv2/storage/binaries/663a97c30ec4dfb8f5cf023f6310d771f2a355a57fec2d4ff568c3752e2459fa
crc32: 7E101492
md5: 974a0fe5f778d8f6e4843c7f5da33aef
sha1: 6aa8189e9155ae18ecb344b39d3c36df03619bd3
sha256: 663a97c30ec4dfb8f5cf023f6310d771f2a355a57fec2d4ff568c3752e2459fa
sha512: 72f5e37dbcdd49ee5ec05d9a55409ad79c3d0f9dd10febe2e9b3a658bd913592cebd8684019b94ed3040ec836f07941152def068eac2736b999f9337b8d26276
ssdeep: 98304:RcTIH7IGxzPxNB/Tzj0Cm5e+VYc1CnssnIRDqs8y8Vu5+aJ:R6IVxzZNlyZ4snRD7L/J
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1D016334ABF8F2FF8F9279133EE46955146033600AEF4C59857A5834E2FC2721670AB6D
sha3_384: 65939796db81b926682cdfc19fa6daa69e22cfc34c51bac01a18af4a79ff794529a8c500cb377cc90c10fd6500b0be9a
ep_bytes: eb080078060000000000505152535556
timestamp: 2021-09-28 04:22:38

Version Info:

0: [No Data]

Trojan.Generic.30347163 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.30347163
ALYacTrojan.Generic.30347163
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusTrojan ( 005881631 )
AlibabaTrojanPSW:Win32/OnLineGames.b3f19fa1
K7GWTrojan ( 005881631 )
Cybereasonmalicious.5f778d
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTROJ_GEN.R002H0CJ821
BitDefenderTrojan.Generic.30347163
AvastWin64:CrypterX-gen [Trj]
Ad-AwareTrojan.Generic.30347163
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win64.Dropper.wc
FireEyeGeneric.mg.974a0fe5f778d8f6
EmsisoftTrojan.Generic.30347163 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.30347163
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.34B09BA
ArcabitTrojan.Generic.D1CF0F9B
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R444696
APEXMalicious
IkarusTrojan-PWS.Win32.OnLineGames
eGambitUnsafe.AI_Score_68%
FortinetW64/GenKryptik.FKDU!tr
AVGWin64:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Generic.30347163?

Trojan.Generic.30347163 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment