Trojan

Trojan.Generic.30312331 removal tips

Malware Removal

The Trojan.Generic.30312331 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30312331 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Hungarian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
microsoft-com.mail.protection.outlook.com
defeatwax.ru
refabyd.info

How to determine Trojan.Generic.30312331?


File Info:

crc32: 6E8C9D74
md5: 65e597f3fd36b9ea295f486db411fbd6
name: 65E597F3FD36B9EA295F486DB411FBD6.mlw
sha1: 4d5381beffe9014e7f2d48190eb7aebe2cb846df
sha256: 983d28a8a12646a85684461e3dcbe9e3d3c6477fcf4e34a16ac7b23857878c62
sha512: 6781b476dc4c2533973815ab8a856f5b50fb46c48d93b772da12b82be34f6d3c22b274f0369ef4f02e5aa3c8a953456a74f6827fd1c8a1bf2e06d2c80a58a0d8
ssdeep: 6144:i1LNdUtG/d3RQqMcUUqJL6ErFOOhxxdeTr/ekI:QAtG/d3RQ9NL6eBzxd6L
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmianozu.iya
ProductVersion: 8.4.59.52
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0127 0x007a

Trojan.Generic.30312331 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 00584baa1 )
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.15689
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37700470
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Tofsee.57cc5649
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.effe90
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMSH
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.Generic.30312331
MicroWorld-eScanTrojan.Generic.30312331
Ad-AwareTrojan.Generic.30312331
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34170.rq0@aCVsImiO
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dh
FireEyeGeneric.mg.65e597f3fd36b9ea
EmsisoftTrojan.Generic.30312331 (B)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASMalwS.34A8FEE
MicrosoftTrojan:Win32/Azorult.FW!MTB
GDataTrojan.Generic.30312331
AhnLab-V3Infostealer/Win.SmokeLoader.R443617
Acronissuspicious
McAfeePacked-GDT!65E597F3FD36
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H06J121
RisingTrojan.Generic@ML.92 (RDMK:+wUjKG6hUcwuPq3wCUryjA)
IkarusTrojan.Crypt
FortinetW32/Packed.GDT!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30312331?

Trojan.Generic.30312331 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment