Categories: Trojan

Trojan.Generic.30887146 removal instruction

The Trojan.Generic.30887146 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30887146 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Trojan.Generic.30887146?


File Info:

name: 77B9CE946377285E7CEF.mlwpath: /opt/CAPEv2/storage/binaries/4303ad5089bcc5b74ac097ec5bd3be76ce7a3f2b3d861a891c9509155e8ce91dcrc32: CD36C149md5: 77b9ce946377285e7cefc610af5cddd6sha1: e50f58a77b30af45d9e6fa3a17331ab5bb58b5f9sha256: 4303ad5089bcc5b74ac097ec5bd3be76ce7a3f2b3d861a891c9509155e8ce91dsha512: 6597d6e554cc7690448d854f6b3157b5c316e77957d0efff5fe2e0064d9e6ecc5866e5b7591ca62ad3144402277e1d19e6b3118766c47a2c486126d072e4abf3ssdeep: 6144:77EkPh4UGqrJJjagUq/8MfDfGr2BTwGvnmD7ibaGPxUQDehPza0Sl/SNA1n:XEkvTzjmS8QXvQ7iZPuTP+1l/Syntype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T15174AE10AAA0C035F2F312F849BA936CA52E7EA16B7450CF62D526EE47346E1EC31757sha3_384: 01cd1f3966bd0680fe5499da3d8562ef67dde5a78616b2ddfa3e7ca788f40a06db00cc9b00cd0d685a49137b8d040cf8ep_bytes: 8bff558bece8d6a50000e8110000005dtimestamp: 2020-05-30 01:53:29

Version Info:

Translations: 0x0452 0x0011

Trojan.Generic.30887146 also known as:

Lionic Trojan.Win32.Chapak.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.30887146
FireEye Generic.mg.77b9ce946377285e
CAT-QuickHeal Trojan.GenericPMF.S24126923
ALYac Trojan.Generic.30887146
Cylance Unsafe
Sangfor Suspicious.Win32.Agent.kf
K7AntiVirus Trojan ( 005896181 )
Alibaba Ransom:Win32/StopCrypt.226be779
K7GW Trojan ( 005896181 )
Cybereason malicious.77b30a
Cyren W32/Kryptik.FOO.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNAS
Baidu Win32.Trojan.Kryptik.jm
TrendMicro-HouseCall Ransom_StopCrypt.R002C0DKN21
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Chapak.gen
BitDefender Trojan.Generic.30887146
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:RansomX-gen [Ransom]
Tencent Win32.Trojan.Chapak.Ajlx
Ad-Aware Trojan.Generic.30887146
Sophos ML/PE-A + Troj/Krypt-DY
DrWeb Trojan.PWS.Stealer.31122
Zillya Trojan.Kryptik.Win32.3601972
TrendMicro Ransom_StopCrypt.R002C0DKN21
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Emsisoft Trojan.Crypt (A)
APEX Malicious
Jiangmin Trojan.Chapak.otf
Avira TR/AD.GenSHCode.vxbdj
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.34BFACA
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/StopCrypt.MAPK!MTB
Gridinsoft Ransom.Win32.STOP.sa
GData Win32.Trojan.PSE.7PWGA6
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GDT.R446858
Acronis suspicious
McAfee Packed-GDT!77B9CE946377
VBA32 Trojan.Convagent
Malwarebytes Trojan.MalPack.GS
Ikarus Trojan.Win32.Crypt
Rising Trojan.Kryptik!1.D9FE (CLASSIC)
Yandex Trojan.Chapak!ZcjRWkqhwWA
SentinelOne Static AI – Malicious PE
Fortinet W32/GenKryptik.FMKI!tr
AVG Win32:RansomX-gen [Ransom]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.121218.susgen

How to remove Trojan.Generic.30887146?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago