Trojan

Trojan.Generic.30197012 information

Malware Removal

The Trojan.Generic.30197012 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30197012 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Polish
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Generic.30197012?


File Info:

crc32: EA6760F2
md5: c796d09232b536924ba5614fc020b79f
name: C796D09232B536924BA5614FC020B79F.mlw
sha1: 014a66200fe9e95e0ea5a6a31af4f51ffe82dae4
sha256: 3c1e1dd1ae47d076d2042e3d4beb5103451da3fce48f7b0a53dade4fcace4582
sha512: b8920e3f8af0a4a8d6bd26e2c34952cdee823e3d45effd428af5f07a2a0521588ac0cef9bd273fd672a454f6d72ec543904caefd2654da449f64c7acbc3e52ed
ssdeep: 6144:oyw9NJtEI0z5NaRPF/V4HZFX8mDrntStf5lVrsMNIf7Ot:W9NJtEI+5WPQHZxHZStPVjyOt
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

Translation: 0x1209 0x04b8

Trojan.Generic.30197012 also known as:

K7AntiVirusTrojan ( 00585f331 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.16647
CynetMalicious (score: 100)
ALYacTrojan.Generic.30197012
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/DelfInject.5a0fe6ee
K7GWTrojan ( 00585f331 )
Cybereasonmalicious.00fe9e
CyrenW32/Kryptik.FIO.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HMOS
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Packed.Fragtor-9895692-0
BitDefenderTrojan.Generic.30197012
NANO-AntivirusTrojan.Win32.Stop.jchtut
MicroWorld-eScanTrojan.Generic.30197012
Ad-AwareTrojan.Generic.30197012
BitDefenderThetaGen:NN.ZexaF.34170.xu0@aWHgSbeO
McAfee-GW-EditionBehavesLike.Win32.Packed.fh
FireEyeGeneric.mg.c796d09232b53692
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Stop.bmh
WebrootW32.Trojan.Gen
AviraTR/Crypt.Agent.fhjhk
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/DelfInject.SS!MTB
GridinsoftTrojan.Win32.Packed.oa!s1
GDataGeneric.Trojan.PSEB.XAZ217
AhnLab-V3CoinMiner/Win.Glupteba.R442510
Acronissuspicious
McAfeePacked-GDT!C796D09232B5
MAXmalware (ai score=86)
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06CH06IM21
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HMOO!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Trojan.Generic.30197012?

Trojan.Generic.30197012 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment