Trojan

What is “Trojan.Generic.30367941”?

Malware Removal

The Trojan.Generic.30367941 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30367941 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Collects information to fingerprint the system

Related domains:

newme122.3utilities.com
edgedl.me.gvt1.com

How to determine Trojan.Generic.30367941?


File Info:

crc32: 678B255B
md5: a73628e84e1e077c8d0fee4977ae9198
name: A73628E84E1E077C8D0FEE4977AE9198.mlw
sha1: 9b0402149cc3bdfba5d17884a891f61590e860a1
sha256: 08368431a17b72f3dcd97806a666177aec1e3072eb02d2cf414f9baa0c15882c
sha512: 7c91daeb26f8f80ec44c6ca7a9ff7cfea540b8a95ab918d66e7cf96d93c542dd93f5c402c833be62bfd1875fb2bce00a5139ad1bd36af71961234343155beff4
ssdeep: 24576:hU1wWN6yc0WwSVbUw2s+AIEQRX4g7DzwxHzkj:hUKWNV6bUDLn4QDkx
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: RemotingMethodCachedDa.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: TODOList
ProductVersion: 1.0.0.0
FileDescription: TODOList
OriginalFilename: RemotingMethodCachedDa.exe

Trojan.Generic.30367941 also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.16936
MicroWorld-eScanTrojan.Generic.30367941
ALYacTrojan.GenericKD.37724683
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/runner.ali1000123
K7GWRiskware ( 0040eff71 )
CyrenW32/MSIL_Kryptik.FTU.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADAS
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
BitDefenderTrojan.Generic.30367941
ViRobotTrojan.Win32.Z.Sabsik.1112064
Ad-AwareTrojan.Generic.30367941
SophosMal/Generic-S
ComodoMalware@#29l8qcdh0ii3z
BitDefenderThetaGen:NN.ZemsilF.34170.dn0@aWCTLZh
McAfee-GW-EditionBehavesLike.Win32.Fareit.tc
FireEyeGeneric.mg.a73628e84e1e077c
EmsisoftTrojan.Generic.30367941 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.Nanocore.oagnn
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.PRY!MTB
ArcabitTrojan.Generic.D23FA20B
ZoneAlarmHEUR:Backdoor.MSIL.NanoBot.gen
GDataTrojan.Generic.30367941
AhnLab-V3Trojan/Win.AgentTesla.C4680570
McAfeeAgentTesla-FCSO!A73628E84E1E
MAXmalware (ai score=81)
VBA32CIL.HeapOverride.Heur
MalwarebytesBackdoor.NanoCore
PandaTrj/GdSda.A
YandexTrojan.Slntscn24.bWfT6q
IkarusTrojan.MSIL.Krypt
FortinetMSIL/GenKryptik.FLPL!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30367941?

Trojan.Generic.30367941 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment