Categories: Trojan

Trojan.Generic.30319528 removal

The Trojan.Generic.30319528 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30319528 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Collects information about installed applications
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.30319528?


File Info:

name: E4A5F8A0DDEF2BE135FD.mlwpath: /opt/CAPEv2/storage/binaries/f2160ae1d5a332a16a48cc47c255e1c8d847533a7378bb40b9c16000f8881b8fcrc32: 392593AFmd5: e4a5f8a0ddef2be135fd207e588c6159sha1: bf66bb9bd630e4634879a0405dbda88cbe0670ebsha256: f2160ae1d5a332a16a48cc47c255e1c8d847533a7378bb40b9c16000f8881b8fsha512: 715172ffb6172a920a6be84011c7653c9280e9f4134447271b6baa6c29d78dbe844726d2c5ee9e519c1e8e2c1d4dd065e9050bbf2a2559e22087134033495ae7ssdeep: 12288:LLuL4BWipGiaaMmAW65yyrIVFmyZSu9y0XD5NveuwCjsfLQQKJK6JQ5U9:umxEPMyBIGO9T1wCYDQ9JK6Jrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T174E40220A790C034F4BB42B549B593B9A93D7DB0AB2441CB73D566EA6738BE4DC30787sha3_384: 8e21236f986a53105fbfb57adda100f2d1cbfcd7102cc5190c2ed8e905dbe2918177018601254bdba6b898b793c44fa6ep_bytes: 8bff558bece8767d0000e8110000005dtimestamp: 2020-12-06 07:32:34

Version Info:

Translation: 0x0120 0x051c

Trojan.Generic.30319528 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Tofsee.m!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader42.62977
MicroWorld-eScan Trojan.Generic.30319528
FireEye Generic.mg.e4a5f8a0ddef2be1
CAT-QuickHeal Ransom.Stop.Z5
ALYac Trojan.Generic.30319528
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3606960
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/StopCrypt.7f461b8c
K7GW Trojan ( 00588c321 )
K7AntiVirus Trojan ( 00588c321 )
BitDefenderTheta Gen:NN.ZexaF.34182.RuW@a0f6XyAi
Cyren W32/Agent.DLJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HMSJ
TrendMicro-HouseCall TROJ_GEN.R002C0DJ621
Avast Win32:RansomX-gen [Ransom]
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Trojan.Generic.30319528
Tencent Win32.Backdoor.Tofsee.Akor
Sophos ML/PE-A + Troj/Krypt-DI
TrendMicro TROJ_GEN.R002C0DJ621
McAfee-GW-Edition BehavesLike.Win32.Trojan.bc
Emsisoft Trojan.Crypt (A)
Paloalto generic.ml
Avira HEUR/AGEN.1145785
Antiy-AVL Trojan/Generic.ASMalwS.34E30AA
Microsoft Ransom:Win32/StopCrypt.MNK!MTB
ViRobot Trojan.Win32.Z.Sabsik.719872
GData Trojan.Generic.30319528
AhnLab-V3 Downloader/Win.BeamWinHTTP.R443796
McAfee Packed-GDT!E4A5F8A0DDEF
MAX malware (ai score=83)
VBA32 Trojan.Convagent
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.D9E2 (CLOUD)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.HMSI!tr
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.bd630e
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.Generic.30319528?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago