Trojan

About “Trojan.Generic.30244552” infection

Malware Removal

The Trojan.Generic.30244552 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30244552 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Generic.30244552?


File Info:

crc32: A352C55C
md5: 09db4de2395a65a97c4541ca54fd0b17
name: 09DB4DE2395A65A97C4541CA54FD0B17.mlw
sha1: 4e46ce4c67b3962b18e71b019d99d8ceceda8e7b
sha256: 8a0746d98e0e05bd7cfe2b28cda74226a49bea90f7013fe2b372a5829834f888
sha512: 68428125c9f7a6134f87e55284be10bac2df7428efad34583b546706e02f3007a610726161bcad17d25f70809aff510adc08964efc407055bdcd5ad86a327b69
ssdeep: 6144:J1J3+g57GGorrIKiDUDN6O8h5GgEaAsy3aRfzN6aGsu:BTl3oXymQ7dAsiMxCsu
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmoimizu.ise
ProductVersion: 8.7.59.3
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0127 0x00a9

Trojan.Generic.30244552 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0058811a1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.3170
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericPMF.S23065275
ALYacTrojan.Generic.30244552
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2461286
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0058811a1 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Spy.Agent.DFY
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Fragtor-9896992-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.Generic.30244552
MicroWorld-eScanTrojan.Generic.30244552
TencentBackdoor.Win32.Mokes.wa
Ad-AwareTrojan.Generic.30244552
SophosTroj/Krypt-BO
BitDefenderThetaGen:NN.ZexaE.34266.uq3@aGFWCfaO
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.09db4de2395a65a9
EmsisoftTrojan.Generic.30244552 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Mokes.eoq
AviraTR/AD.GenSHCode.xxjuw
Antiy-AVLTrojan/Generic.ASMalwS.34A2DC4
MicrosoftTrojan:Win32/Azorult.RMA!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Stealer
GDataTrojan.Generic.30244552
AhnLab-V3Infostealer/Win.SmokeLoader.R442846
Acronissuspicious
McAfeeLockbit-FSWW!09DB4DE2395A
MAXmalware (ai score=82)
VBA32TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
PandaTrj/CI.A
RisingTrojan.Kryptik!1.D9C1 (CLASSIC)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.DZIC!tr
AVGWin32:PWSX-gen [Trj]

How to remove Trojan.Generic.30244552?

Trojan.Generic.30244552 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment