Categories: Trojan

Trojan.Generic.30918124 removal guide

The Trojan.Generic.30918124 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30918124 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Created network traffic indicative of malicious activity
  • Uses suspicious command line tools or Windows utilities

Related domains:

wpad.local-net
yahoo.com
quadoil.ru
mail.ru
lakeflex.ru

How to determine Trojan.Generic.30918124?


File Info:

name: F0313BEC083FD791E377.mlwpath: /opt/CAPEv2/storage/binaries/b2ab5c19d9850cf308d80078cde294e228c935d2a51b885f880554b8794fa1f4crc32: 30F79ABDmd5: f0313bec083fd791e3775111b8ab8216sha1: cf613f203ddd59bc1b69456bde9a75b5ea0fee9fsha256: b2ab5c19d9850cf308d80078cde294e228c935d2a51b885f880554b8794fa1f4sha512: f2d7d0eeb30f5888f96b928e91c962bc5dc832e60970edb396a8f534d8b641a37db77efeb942e61a5aa4ef2d5aff9ae3967d4bc90e1905886840c283ad9bc976ssdeep: 6144:xOYmVlRyNQpj0ViCx2xKxc9Sh/KXl/wLWlWC8RzZap6l:xW7Rw2j0VmKqgJKXlwGeVZdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D7746C10BAA0D039F5F321F44ABA9378A53E7BA15B2450CF52D52AEE47356E0EC3135Bsha3_384: 034b7f2027798a9dc4da3960c234b2827c47995fe98914dc59f778855d8a1d3c4112cceda87ceac3afe7d54e58ac3cbdep_bytes: 8bff558bece8d6da0000e8110000005dtimestamp: 2021-02-24 22:48:06

Version Info:

Translations: 0x0412 0x00ac

Trojan.Generic.30918124 also known as:

Lionic Trojan.Win32.Blocker.mDYp
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.30918124
FireEye Generic.mg.f0313bec083fd791
CAT-QuickHeal Trojan.GenericRI.S24151033
McAfee Packed-GDT!F0313BEC083F
Cylance Unsafe
Zillya Backdoor.Tofsee.Win32.4956
K7AntiVirus Trojan ( 005898611 )
Alibaba Ransom:Win32/StopCrypt.23013626
K7GW Trojan ( 005898611 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan.Kryptik.jm
Cyren W32/Kryptik.FPF.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Kryptik.HNBE
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Chapak-9904235-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Trojan.Generic.30918124
ViRobot Trojan.Win32.Z.Tofsee.341056
Avast Win32:DropperX-gen [Drp]
Tencent Malware.Win32.Gencirc.11d47030
Ad-Aware Trojan.Generic.30918124
Emsisoft Trojan.Generic.30918124 (B)
DrWeb Trojan.DownLoader43.50899
TrendMicro Ransom_StopCrypt.R002C0DKN21
McAfee-GW-Edition Packed-GDT!F0313BEC083F
Sophos ML/PE-A + Troj/Krypt-DY
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.BSE.WS9D4D
Jiangmin Trojan.Chapak.oup
Avira TR/AD.Tofsee.tlpuu
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.34C1ACE
Kingsoft Win32.Hack.Undef.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
Arcabit Trojan.Generic.D1D7C5EC
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Microsoft Ransom:Win32/StopCrypt.MAPK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Infostealer/Win.SmokeLoader.R446904
Acronis suspicious
ALYac Trojan.Generic.30918124
VBA32 TrojanSpy.Stealer
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Ransom_StopCrypt.R002C0DKN21
Rising Trojan.Kryptik!1.D9E2 (CLASSIC)
Yandex Trojan.Kryptik!+wAOiX+AgmQ
SentinelOne Static AI – Malicious PE
Fortinet W32/GenKryptik.FMOJ!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.03ddd5
Panda Trj/GdSda.A

How to remove Trojan.Generic.30918124?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago