Trojan

Should I remove “Trojan.Generic.30977695”?

Malware Removal

The Trojan.Generic.30977695 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30977695 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Trojan.Generic.30977695?


File Info:

name: 14DEB15AC8E60ADC1E2D.mlw
path: /opt/CAPEv2/storage/binaries/899b61948a100fba240de413e0064d50d23b492fd94e4220fd3f23aa677b10bd
crc32: 4E36D7ED
md5: 14deb15ac8e60adc1e2dcefc03270827
sha1: d5c62689729d42ff4d80e2bc6f22cf472e335239
sha256: 899b61948a100fba240de413e0064d50d23b492fd94e4220fd3f23aa677b10bd
sha512: e5408b3e95996e1c92cbb9840baa1def56438a73ce5109ecd9fb6a4330edc3293b308332bf5e655aa730baf28e6f721f39769f3ebad58987552e41dc1d693c0e
ssdeep: 6144:E6eUcNthNsU88onRWVGh26WdB1oYuIciWUOI07csQod2i3V9kFvxysGFDATjMTx:ETNnq3gn4iWVI07dfd2i3V9ExVGFAIl
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17E949E10A650C039F6B2D2F58DF99278A72E7FE16B2460CB52D51AEE97356E0EC30317
sha3_384: 43476f06f5cabb9d7961ebee76e88f98f8e6ce74d11329decb3aae038861b32f5cc737279d9feb76e5c7951881e540d6
ep_bytes: 8bff558bece806900000e8110000005d
timestamp: 2020-12-21 23:24:55

Version Info:

Translation: 0x0252 0x0011

Trojan.Generic.30977695 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.30977695
FireEyeGeneric.mg.14deb15ac8e60adc
McAfeePacked-GDT!14DEB15AC8E6
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005891611 )
K7GWTrojan ( 005891611 )
CyrenW32/Kryptik.FNW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMYQ
BaiduWin32.Trojan.Kryptik.jm
ClamAVWin.Trojan.Raccoon-9903173-1
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.Generic.30977695
AvastWin32:BotX-gen [Trj]
TencentWin32.Trojan-spy.Stealer.Dzko
Ad-AwareTrojan.Generic.30977695
EmsisoftTrojan.Generic.30977695 (B)
DrWebTrojan.PWS.Siggen3.4104
McAfee-GW-EditionPacked-GDT!14DEB15AC8E6
SophosML/PE-A + Troj/Krypt-DI
IkarusTrojan.Win32
AviraTR/Crypt.Agent.ooein
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.34BBAC3
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt.MNK!MTB
ArcabitTrojan.Generic.D1D8AE9F
APEXMalicious
GDataWin32.Trojan.BSE.WS9D4D
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agent.R445844
Acronissuspicious
ALYacTrojan.Generic.30977695
VBA32Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.DA12 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.HMYM!tr
AVGWin32:BotX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Generic.30977695?

Trojan.Generic.30977695 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment