Trojan

What is “Trojan.Generic.30314204”?

Malware Removal

The Trojan.Generic.30314204 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30314204 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
mas.to

How to determine Trojan.Generic.30314204?


File Info:

crc32: DBF6B6BC
md5: 6d71b2e2a771d140e5c3e4b24edb79d5
name: 6D71B2E2A771D140E5C3E4B24EDB79D5.mlw
sha1: 9bb503ed6c78c5dfbb2127b8bc2ab08525926f9b
sha256: e88ccf8fd2ddfe9cb62ad39e7579a931b94018660e762b2e09202951973109bc
sha512: 0299b0461d61d1f806c3d47d88fa33607633a6d4732c1633e6f24412aa45292b9d3d9b9293f27fe52afe1728690bcc65283e629d6655ea693dce362807b47e97
ssdeep: 12288:yoVhcF6VugOmVFgjh7T8igtD9NPvGkqhO11XiBYDxZiBrmwnX/+Pik+4/83jL:vwnbXqvqo1x+ljv+PSscL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0120 0x051c

Trojan.Generic.30314204 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005886291 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.15707
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.Z5
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 005886291 )
Cybereasonmalicious.d6c78c
CyrenW32/Agent.DLJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMSL
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.Generic.30314204
MicroWorld-eScanTrojan.Generic.30314204
Ad-AwareTrojan.Generic.30314204
SophosMal/Generic-R
F-SecureTrojan.TR/Crypt.Agent.szrps
BitDefenderThetaGen:NN.ZexaF.34170.RuW@aObKbUDi
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.6d71b2e2a771d140
EmsisoftTrojan.Generic.30314204 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftPWS:Win32/Predator.RTA!MTB
GDataTrojan.Generic.30314204
AhnLab-V3Downloader/Win.BeamWinHTTP.R443804
Acronissuspicious
McAfeePacked-GDT!6D71B2E2A771
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@ML.80 (RDML:EGHzLH4t62fjpi5ok8MyuQ)
FortinetW32/Kryptik.HMSI!tr
AVGWin32:DropperX-gen [Drp]

How to remove Trojan.Generic.30314204?

Trojan.Generic.30314204 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment