Trojan

Should I remove “Trojan.Generic.30321546”?

Malware Removal

The Trojan.Generic.30321546 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30321546 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Unconventionial language used in binary resources: Hungarian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.30321546?


File Info:

crc32: D829C195
md5: a7e4d491483d78602c294702af6b6234
name: A7E4D491483D78602C294702AF6B6234.mlw
sha1: 6c815a91a118b1af6a06032550f2440d664b2a1d
sha256: d2f0e0d7937f9b906cd7907f9ee1ef7aa80849745b05c1db6f49575b97192170
sha512: 8ef47dfe38e4f4177c137cc4f7d2ca6a7e119b84bc2c549329c627826a43d8c3149432581863e76f81b3988f3ee19411858daab9bdc1847a8aae7e3c4be73796
ssdeep: 6144:K5fxFTK7LfMhaKc49sVO+baXc+z8fLY7ci3AfBHGEqJL6RBOOhxxdeTr/ekI:KiAhl2I6Ec+zmYw0+AL6bzxd6L
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmianozu.iya
ProductVersion: 2.4.59.52
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0127 0x007a

Trojan.Generic.30321546 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.47099519
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.1a118b
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMSO
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.Generic.30321546
MicroWorld-eScanTrojan.Generic.30321546
Ad-AwareTrojan.Generic.30321546
SophosML/PE-A + Troj/Krypt-CY
BitDefenderThetaGen:NN.ZexaF.34170.Aq0@aerN@MjO
McAfee-GW-EditionBehavesLike.Win32.Lockbit.gc
FireEyeGeneric.mg.a7e4d491483d7860
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Azorult.RMA!MTB
ArcabitTrojan.Generic.D1CEAB8A
GDataTrojan.Generic.30321546
AhnLab-V3Infostealer/Win.SmokeLoader.R443832
Acronissuspicious
McAfeeGenericRXQG-TM!A7E4D491483D
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.87 (RDML:sjVt2ZqsPE1FLOBpaB902g)
IkarusTrojan-Banker.UrSnif
FortinetW32/Kryptik.HMSK!tr
AVGWin32:PWSX-gen [Trj]

How to remove Trojan.Generic.30321546?

Trojan.Generic.30321546 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment