Trojan

Should I remove “Trojan.Generic.30310802”?

Malware Removal

The Trojan.Generic.30310802 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30310802 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Hungarian
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

teletop.top

How to determine Trojan.Generic.30310802?


File Info:

crc32: D67A05B1
md5: 5db8fdc2728cb6064b01c4429e216ee7
name: 5DB8FDC2728CB6064B01C4429E216EE7.mlw
sha1: 00442e3cdc5f34ed5f77b67291517a674f5e8295
sha256: a01b86a10c8b9a7036e0b23337a894f0cd43461de142f7b575412e633fd6ff4d
sha512: 7b69c9c24e7fa06171c868fc14599bb08720b5c4f87a4102df489464a5c73af94c351077fb1e71815b17df0ed546deb37cb8f40aa38be312f4cf1a0ef5971dc0
ssdeep: 12288:KJDdIlssNbRwx7nlw+uteDJdEt2RYSOUc0UbTogY+EL6jzxd6L:tWsNyxzl1uolKtTSORk9BcL6L
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmianozu.iya
ProductVersion: 2.4.59.52
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0127 0x007a

Trojan.Generic.30310802 also known as:

K7AntiVirusTrojan ( 005886311 )
LionicTrojan.Win32.Racealer.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31102
CynetMalicious (score: 100)
ALYacTrojan.Generic.30310802
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Racealer.00fd3ce6
K7GWTrojan ( 005886311 )
Cybereasonmalicious.cdc5f3
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMSH
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.Win32.Racealer.gen
BitDefenderTrojan.Generic.30310802
MicroWorld-eScanTrojan.Generic.30310802
TencentWin32.Trojan-qqpass.Qqrob.Szvs
Ad-AwareTrojan.Generic.30310802
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34170.Iq0@aW5QL7gO
McAfee-GW-EditionBehavesLike.Win32.Lockbit.hc
FireEyeGeneric.mg.5db8fdc2728cb606
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.Agent.zocdw
MicrosoftTrojan:Win32/Azorult.RMA!MTB
ArcabitTrojan.Generic.D1CE8192
GDataTrojan.Generic.30310802
AhnLab-V3Infostealer/Win.SmokeLoader.R443617
Acronissuspicious
McAfeePacked-GDT!5DB8FDC2728C
MAXmalware (ai score=89)
VBA32Trojan.Convagent
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PJ221
RisingTrojan.Generic@ML.94 (RDMK:6KJBMVskRu+R+15JE+mEjA)
IkarusTrojan.Crypt
FortinetW32/Agent.GDT!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30310802?

Trojan.Generic.30310802 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment