Trojan

About “Trojan.Generic.30319408” infection

Malware Removal

The Trojan.Generic.30319408 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30319408 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

iplogger.org
sliderfriday.top

How to determine Trojan.Generic.30319408?


File Info:

crc32: F98A893E
md5: 9f9bbea922094bde9f76cfb4b4c695d6
name: 9F9BBEA922094BDE9F76CFB4B4C695D6.mlw
sha1: b2c30474cdf53ea542dc0fdb18d353623a5a0b0e
sha256: 6ede0ddf70ab39304f595b2f4981219c98798e2d124d115a327dade5e38a04af
sha512: b067d6e645b0b9a998dc81d5b49b927fca4417e553af5e49b3434391ff41a3455415a618a7ad73163e4073cf13dbc2d8ce676b4c707a2b5f6735ec8583937ec7
ssdeep: 12288:FreL/zRopaqN5CefYdCJopX4XEOfQTwi/SR2MeQKMPLEufVgaO6gKkxfzLRw:gH64xsUIXEOfmz/SMMtRP4uGaO6gKkN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0120 0x051c

Trojan.Generic.30319408 also known as:

K7AntiVirusTrojan ( 0058862a1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader42.62977
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.Z5
ALYacTrojan.GenericKD.37706924
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 0058862a1 )
Cybereasonmalicious.4cdf53
CyrenW32/Agent.DLJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMSJ
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.Generic.30319408
MicroWorld-eScanTrojan.Generic.30319408
Ad-AwareTrojan.Generic.30319408
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.9f9bbea922094bde
EmsisoftTrojan.GenericKD.37706924 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Azorult.RM!MTB
GDataTrojan.Generic.30319408
AhnLab-V3Downloader/Win.BeamWinHTTP.R443812
Acronissuspicious
McAfeePacked-GDT!9F9BBEA92209
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.GS
PandaTrj/RnkBend.A
RisingTrojan.Generic@ML.80 (RDML:Fhzg/JIRXiUsMZJV0Bxe+g)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HMSI!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml

How to remove Trojan.Generic.30319408?

Trojan.Generic.30319408 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment