Trojan

About “Trojan.Generic.30316672” infection

Malware Removal

The Trojan.Generic.30316672 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30316672 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers

Related domains:

t.me
maurizio.ug

How to determine Trojan.Generic.30316672?


File Info:

crc32: 29031754
md5: f6a5ed7c8eb538950f1b30417d8db1c6
name: F6A5ED7C8EB538950F1B30417D8DB1C6.mlw
sha1: e615250dad4a0df447f2f20cccd6ae21df91c1fa
sha256: 314afbf4a221c8ce6f8d2674277a3c2fb119c34222b5c3ed83afd79005e352f4
sha512: bfa79af7d38c4fe26e7d656d6241c3880451c4fed22687ee50c441445366111835c34bd8daf914d0ae323039c9973fcf5a10b9eba14d4296f20b1fd7ad57bb1e
ssdeep: 24576:L1TT8MAk9G1QSaKhUNoT8M8Cfp1cReyyRzT8MeVkFjp1cReip1cReV:ZTTnf9PpKhaoTn8CfDmePzTnljDmeiDT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0407 0x04b0
ProductVersion: 1.00
InternalName: wanumesfrscsasfv2
FileVersion: 1.00
OriginalFilename: wanumesfrscsasfv2.exe
ProductName: wedsycdssdfaesf

Trojan.Generic.30316672 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0058274d1 )
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.15766
McAfeeArtemis!F6A5ED7C8EB5
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/GenKryptik.0d21b4af
K7GWTrojan ( 0058274d1 )
Cybereasonmalicious.c8eb53
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/GenKryptik.FKRM
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-PSW.Win32.Azorult.apxg
BitDefenderTrojan.Generic.30316672
MicroWorld-eScanTrojan.Generic.30316672
TencentWin32.Trojan.Barys.Eegz
Ad-AwareTrojan.Generic.30316672
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.VBObfus.tc
FireEyeGeneric.mg.f6a5ed7c8eb53895
EmsisoftTrojan.Injector (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Chapak.fbst
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_67%
KingsoftWin32.Hack.Undef.(kcloud)
GridinsoftTrojan.Win32.Kryptik.dd!n
GDataTrojan.Generic.30316672
AhnLab-V3Trojan/Win.Generic.R443310
VBA32Trojan.Chapak
MAXmalware (ai score=85)
MalwarebytesTrojan.Injector
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103J421
RisingTrojan.Injector!1.C6AF (CLASSIC)
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.FKRM!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30316672?

Trojan.Generic.30316672 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment