Trojan

Should I remove “Trojan.Generic.30388716”?

Malware Removal

The Trojan.Generic.30388716 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30388716 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.30388716?


File Info:

name: F8BEF7DD6DBA66DC4ECD.mlw
path: /opt/CAPEv2/storage/binaries/b14b8ca31364469a44ff886281f805e9dcea8ecd6771a3b0a887a63ed315ea16
crc32: ABCFA583
md5: f8bef7dd6dba66dc4ecd203bc55db559
sha1: 418b18e87043230ded734cc2eab19b2349d4a5b7
sha256: b14b8ca31364469a44ff886281f805e9dcea8ecd6771a3b0a887a63ed315ea16
sha512: ea500d57c97e6deee61d29055bfc26f8089df6fa7f9feaf711423b071a2178002cec0494be03a84bcfde254298f8a963b3e79deab0c4e40d0d628e3ed19b56bf
ssdeep: 24576:SAHnh+eWsN3skA4RV1Hom2KXMmHa/VqA39nv3M9DjY7z5:Vh+ZkldoPK8Ya9qA39nv3M9XYZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F235BE02B391D036FF9B92735B66F23156BC6D290123C92F12982DB9BD715B1273E263
sha3_384: d1f203eaa790497251a4f94ef52dea7557ae1a080202e1c378bc31ad6b1f2ddf4fe8fa6da06b43e8755c66371fff7159
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2021-09-01 06:44:46

Version Info:

Translation: 0x0809 0x04b0

Trojan.Generic.30388716 also known as:

BkavW32.AIDetect.malware1
LionicHacktool.Win32.Gamehack.3!e
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f8bef7dd6dba66dc
McAfeeArtemis!F8BEF7DD6DBA
MalwarebytesMachineLearning/Anomalous.95%
VIPRETrojan.Generic.30388716
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDownloader:Script/Injector.e6a1e2db
K7GWTrojan ( 0054d2f71 )
K7AntiVirusTrojan ( 0054d2f71 )
VirITTrojan.Win32.Inject3.BLXO
ESET-NOD32a variant of Win32/TrojanDownloader.Autoit.PFO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Autoit-9849407-0
KasperskyUDS:Trojan.Script.Generic
BitDefenderTrojan.Generic.30388716
MicroWorld-eScanTrojan.Generic.30388716
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Efkw
Ad-AwareTrojan.Generic.30388716
EmsisoftTrojan.Generic.30388716 (B)
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.th
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.AutoIt
GDataTrojan.Generic.30388716
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1249224
ArcabitTrojan.Generic.D1CFB1EC
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win32.Generic.C1888578
ALYacTrojan.Generic.30388716
MAXmalware (ai score=88)
VBA32Trojan-Downloader.Autoit.gen
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CIJ21
RisingTrojan.Obfus/Autoit!1.C774 (CLASSIC)
FortinetAutoIt/Injector.DXO!tr
AVGWin32:Trojan-gen

How to remove Trojan.Generic.30388716?

Trojan.Generic.30388716 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment