Trojan

Trojan.Generic.30367131 (B) removal instruction

Malware Removal

The Trojan.Generic.30367131 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30367131 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Harvests cookies for information gathering

How to determine Trojan.Generic.30367131 (B)?


File Info:

name: 6E41A0A4CF921CF300A7.mlw
path: /opt/CAPEv2/storage/binaries/ab15ce83e6842f41221c9fde9b018696eea6d5ac470f19f83eac94966500f0da
crc32: 79FF2858
md5: 6e41a0a4cf921cf300a7baf6deb37130
sha1: 539d07036e857192dd3305c4fe1310f43c012637
sha256: ab15ce83e6842f41221c9fde9b018696eea6d5ac470f19f83eac94966500f0da
sha512: 42cbd40796565d1377d3a90e35a7e1272ece38bc112df2961f2bd03fe451c5ac45ff04af7d1e3249d0267a3147af80d9d80ea361732c14fc1aae64f4411d7baa
ssdeep: 768:c5xsjMjnOpfAmfo+rvX+zTKVvEIRV6gVnbcuyD7U:2uMCI0uzTuvrqGnouy8
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1AD03E0BAC3956B67CD6B01721BDF69290320E01DB2E647F63A90513E6C58EFC180B2B5
sha3_384: 668b07023949f6a68c36c8aba4e0329d7e1e416d7dba52419e6b65f7e1c7c3727107cd8c2a738990a76df4a17370cd17
ep_bytes: 60be15f040008dbeeb1fffff5789e58d
timestamp: 2016-10-17 13:02:05

Version Info:

CompanyName: V4注入器(子程序)请勿删除!
FileDescription: V4注入器(子程序)请勿删除!
FileVersion: 1,0,0,0
ProductName: V4注入器(子程序)请勿删除!
InternalName: V4注入器(子程序)请勿删除!
ProductVersion: 1.0.0.0
LegalCopyright: V4注入器(子程序)请勿删除!
Translation: 0x0000 0x04e4

Trojan.Generic.30367131 (B) also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.Generic.30367131
FireEyeGeneric.mg.6e41a0a4cf921cf3
McAfeeGenericRXAA-AA!6E41A0A4CF92
CylanceUnsafe
ZillyaTrojan.Encoder.Win32.2743
SangforTrojan.Win32.DelC.A
AlibabaTrojan:Win32/Generic.a645f142
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaF.34084.cmKfaOwQO1d
CyrenW32/Agent.BJD.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.Encoder.nwz
BitDefenderTrojan.Generic.30367131
AvastFileRepMalware
TencentMalware.Win32.Gencirc.11bb7b49
Ad-AwareTrojan.Generic.30367131
EmsisoftTrojan.Generic.30367131 (B)
TrendMicroRansom_Encoder.R002C0WIT21
McAfee-GW-EditionBehavesLike.Win32.Dropper.nc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.1MIU0BZ
JiangminTrojan.Miner.fi
AviraHEUR/AGEN.1116185
Antiy-AVLTrojan/Generic.ASMalwS.1BDDF20
GridinsoftRansom.Win32.Gen.sa
MicrosoftTrojan:Win32/Emotet!ml
CynetMalicious (score: 100)
VBA32Trojan.KillProc
ALYacTrojan.Generic.30367131
MAXmalware (ai score=89)
TrendMicro-HouseCallRansom_Encoder.R002C0WIT21
eGambitUnsafe.AI_Score_96%
FortinetW32/Malicious_Behavior.VEX
AVGFileRepMalware
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Generic.30367131 (B)?

Trojan.Generic.30367131 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment