Trojan

About “Trojan.Generic.30319214” infection

Malware Removal

The Trojan.Generic.30319214 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30319214 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.30319214?


File Info:

name: 2DA554C1D7B4BA0DDC90.mlw
path: /opt/CAPEv2/storage/binaries/51da5a3937b869418b183edabda069909e91f4e9fa5aafb34c5285e28ba4b7fd
crc32: 5159788A
md5: 2da554c1d7b4ba0ddc90883f53fd79e9
sha1: a6cf1a743568d2ce56ded2e19e1c386f43df3b57
sha256: 51da5a3937b869418b183edabda069909e91f4e9fa5aafb34c5285e28ba4b7fd
sha512: d45a43274ab75b51126c589b5fd9b14a49b567e5f7a77ed473135d75705a64bab725a964bf14fa16c3b5cca316d4e697cf3e56a9ee9e175c2ab56995117e1911
ssdeep: 49152:X/EWPNBt9jsB8SPU+hqky+4SU0P4deEmS8X3znVtAQSghbcBj+X80WDIHVr:X/EMNZjsS3+hF
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B7D5F142FBC389B3D98649385177973F8A36A9208334DAE38BD15C668C213D15B3F7A5
sha3_384: a747af41b4effdb808504d13512019d7bbeca8bffb163fd436051d3072a8424d209fef0a2505433a0e6884cdf9dee5a8
ep_bytes: e8d30a0000e974feffff518d4c24042b
timestamp: 2021-09-04 13:06:14

Version Info:

0: [No Data]

Trojan.Generic.30319214 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Mimikatz.i!c
MicroWorld-eScanTrojan.Generic.30319214
FireEyeGeneric.mg.2da554c1d7b4ba0d
McAfeeArtemis!2DA554C1D7B4
CylanceUnsafe
SangforTrojan.Win32.Mimikatz.gen
AlibabaTrojanPSW:Win32/Mimikatz.144a5b9c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.MWUPBNF
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-PSW.Win32.Mimikatz.gen
BitDefenderTrojan.Generic.30319214
TencentWin32.Trojan-qqpass.Qqrob.Hupx
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WJ621
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftTrojan.Generic.30319214 (B)
Paloaltogeneric.ml
AviraTR/AD.Mimikatz.uumro
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.Z.Wacatac.3011072
ZoneAlarmHEUR:Trojan-PSW.Win32.Mimikatz.gen
GDataTrojan.Generic.30319214
CynetMalicious (score: 100)
ALYacTrojan.Generic.30319214
MAXmalware (ai score=85)
TrendMicro-HouseCallTROJ_GEN.R002C0WJ621
RisingTrojan.Casur!8.10E51 (CLOUD)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34182.3wW@a8TkmAoi
AVGWin32:Trojan-gen
PandaTrj/GdSda.A

How to remove Trojan.Generic.30319214?

Trojan.Generic.30319214 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment