Trojan

Trojan.Generic.30372597 (file analysis)

Malware Removal

The Trojan.Generic.30372597 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30372597 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Harvests cookies for information gathering

How to determine Trojan.Generic.30372597?


File Info:

name: D156BE6FF6DA0DD36DB4.mlw
path: /opt/CAPEv2/storage/binaries/65df629d26a6f8a023a2aa49352d6cbe4fe086fe226d88c826bfb45e56a212f2
crc32: D50BF5C9
md5: d156be6ff6da0dd36db48c6abbf91b26
sha1: 79b0a9a9bbb163a7ea1f2f05c1928d33a675915f
sha256: 65df629d26a6f8a023a2aa49352d6cbe4fe086fe226d88c826bfb45e56a212f2
sha512: b931492b8060aab2826ac481e6e8a8c1d4a63f640c2b7a3f21a0e299685ceaea1ae35a997a45c4d09b140a5e77661bb0495cfc314efded895ea9b35fea89ae5f
ssdeep: 12288:kRZ+IoG/n9IQxW3OBszDt4avJAfnt4avJAfbLD90QgUbB:e2G/nvxW3WSt4avJ4nt4avJ4bLDxgOB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144B4E101FEC148B2D6721E321939AA21697D79200F24CE9FB3DC4A6DDB751D0EA31B67
sha3_384: 8543827b4aafba774081c75704ffaf8472bf0005f5846189cb1b48540e384ae5d59b05854a8d37ca01fc286ef3cd3aef
ep_bytes: e874040000e988feffff3b0d68e64300
timestamp: 2020-10-27 18:17:33

Version Info:

0: [No Data]

Trojan.Generic.30372597 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.30372597
FireEyeTrojan.Generic.30372597
ALYacTrojan.Generic.30372597
CylanceUnsafe
SangforTrojan.Win32.Scar.gen
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Generic.d25bc67f
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.ff6da0
BitDefenderThetaGen:NN.ZexaF.34084.FyY@a4YZdYlO
SymantecPUA.Gen.2
TrendMicro-HouseCallTROJ_GEN.R011C0WJ621
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Scar.gen
BitDefenderTrojan.Generic.30372597
AvastWin32:Malware-gen
TencentWin32.Trojan.Scar.Wopi
Ad-AwareTrojan.Generic.30372597
SophosGeneric PUA HJ (PUA)
TrendMicroTROJ_GEN.R011C0WJ621
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftTrojan.Generic.30372597 (B)
GDataTrojan.Generic.30372597
AviraTR/Scar.xryuy
ViRobotTrojan.Win32.Z.Scar.515566
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R446401
McAfeeArtemis!D156BE6FF6DA
MAXmalware (ai score=84)
VBA32Trojan.Scar
MalwarebytesMalware.AI.3545671714
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Trojan.Generic.30372597?

Trojan.Generic.30372597 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment