Trojan

Trojan.Generic.30376554 information

Malware Removal

The Trojan.Generic.30376554 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30376554 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Behavior consistent with a dropper attempting to download the next stage.
  • Adds a new user to the Administrators group
  • Overwites local Administrator password
  • Attempts to modify proxy settings
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to disable Windows Auto Updates
  • Modifies Terminal Server registry keys for persistence
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.30376554?


File Info:

name: 3B5E31BBECA5D6208859.mlw
path: /opt/CAPEv2/storage/binaries/f205ea7b84400f0dddf1b5a2addff23813a4edbf9bfbbf0b740ca94152b7dff3
crc32: 3083F19B
md5: 3b5e31bbeca5d62088591991920c9288
sha1: 391ad918f5eee846b03886756856270dbd6483ed
sha256: f205ea7b84400f0dddf1b5a2addff23813a4edbf9bfbbf0b740ca94152b7dff3
sha512: 3d34bd4a4201fb4117089fe9d951f2d9ea64a632a8e6ebc19a7c84c80dd3b5a754b34dbca398dd946693f85ed3e72f78a5cbdfed1a734bea6e792ef7b6f5e5e3
ssdeep: 1536:4msAYBdTU9fEAIS2PEtuRSE0D5LPN+vvvvvvvvvFfKkGnpF4UOOjiYLl:nfY/TU9fE9PEtu0EIRADGnpF4zOGKl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T151C37B15369CC4F7D56109F11FA6D27A19A4AE06189056033B80FFBE3731D829AFBF26
sha3_384: 4c50ab1e8d8248ffee81e8ed82c7ccc252aedb5696f661317627591af5437cbcc032a298982513f3bea7ba6fc8ffcb97
ep_bytes: 558bec81ecf40300005356576a205f33
timestamp: 2021-09-25 21:56:47

Version Info:

0: [No Data]

Trojan.Generic.30376554 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.Generic.30376554
FireEyeTrojan.Generic.30376554
ALYacTrojan.Generic.30376554
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
AlibabaRansom:MSIL/Polar.c03422de
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTROJ_GEN.R03BC0PJJ21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.30376554
AvastWin32:Malware-gen
SophosMal/Generic-S
TrendMicroTROJ_GEN.R03BC0PJJ21
McAfee-GW-EditionBehavesLike.Win32.Miuref.cm
EmsisoftTrojan.Generic.30376554 (B)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Generic.30376554
AhnLab-V3Trojan/Win.Generic.C4718799
McAfeeRDN/Generic.grp
MAXmalware (ai score=86)
VBA32suspected of Trojan.Downloader.gen
MalwarebytesGeneric.Malware/Suspicious
APEXMalicious
RisingTrojan.DelShadowCopy/NSIS!1.B7AF (CLASSIC)
AVGWin32:Malware-gen

How to remove Trojan.Generic.30376554?

Trojan.Generic.30376554 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment