Trojan

Trojan.Generic.30918124 removal guide

Malware Removal

The Trojan.Generic.30918124 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30918124 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Created network traffic indicative of malicious activity
  • Uses suspicious command line tools or Windows utilities

Related domains:

wpad.local-net
yahoo.com
quadoil.ru
mail.ru
lakeflex.ru

How to determine Trojan.Generic.30918124?


File Info:

name: F0313BEC083FD791E377.mlw
path: /opt/CAPEv2/storage/binaries/b2ab5c19d9850cf308d80078cde294e228c935d2a51b885f880554b8794fa1f4
crc32: 30F79ABD
md5: f0313bec083fd791e3775111b8ab8216
sha1: cf613f203ddd59bc1b69456bde9a75b5ea0fee9f
sha256: b2ab5c19d9850cf308d80078cde294e228c935d2a51b885f880554b8794fa1f4
sha512: f2d7d0eeb30f5888f96b928e91c962bc5dc832e60970edb396a8f534d8b641a37db77efeb942e61a5aa4ef2d5aff9ae3967d4bc90e1905886840c283ad9bc976
ssdeep: 6144:xOYmVlRyNQpj0ViCx2xKxc9Sh/KXl/wLWlWC8RzZap6l:xW7Rw2j0VmKqgJKXlwGeVZd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7746C10BAA0D039F5F321F44ABA9378A53E7BA15B2450CF52D52AEE47356E0EC3135B
sha3_384: 034b7f2027798a9dc4da3960c234b2827c47995fe98914dc59f778855d8a1d3c4112cceda87ceac3afe7d54e58ac3cbd
ep_bytes: 8bff558bece8d6da0000e8110000005d
timestamp: 2021-02-24 22:48:06

Version Info:

Translations: 0x0412 0x00ac

Trojan.Generic.30918124 also known as:

LionicTrojan.Win32.Blocker.mDYp
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.30918124
FireEyeGeneric.mg.f0313bec083fd791
CAT-QuickHealTrojan.GenericRI.S24151033
McAfeePacked-GDT!F0313BEC083F
CylanceUnsafe
ZillyaBackdoor.Tofsee.Win32.4956
K7AntiVirusTrojan ( 005898611 )
AlibabaRansom:Win32/StopCrypt.23013626
K7GWTrojan ( 005898611 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FPF.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.HNBE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Chapak-9904235-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.Generic.30918124
ViRobotTrojan.Win32.Z.Tofsee.341056
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.11d47030
Ad-AwareTrojan.Generic.30918124
EmsisoftTrojan.Generic.30918124 (B)
DrWebTrojan.DownLoader43.50899
TrendMicroRansom_StopCrypt.R002C0DKN21
McAfee-GW-EditionPacked-GDT!F0313BEC083F
SophosML/PE-A + Troj/Krypt-DY
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.BSE.WS9D4D
JiangminTrojan.Chapak.oup
AviraTR/AD.Tofsee.tlpuu
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.34C1ACE
KingsoftWin32.Hack.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.sa
ArcabitTrojan.Generic.D1D7C5EC
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
MicrosoftRansom:Win32/StopCrypt.MAPK!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R446904
Acronissuspicious
ALYacTrojan.Generic.30918124
VBA32TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R002C0DKN21
RisingTrojan.Kryptik!1.D9E2 (CLASSIC)
YandexTrojan.Kryptik!+wAOiX+AgmQ
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.FMOJ!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.03ddd5
PandaTrj/GdSda.A

How to remove Trojan.Generic.30918124?

Trojan.Generic.30918124 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment