Trojan

Should I remove “Trojan.Generic.30324550”?

Malware Removal

The Trojan.Generic.30324550 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30324550 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan.Generic.30324550?


File Info:

crc32: DD2758AE
md5: eec64c8dd4614d14650f80e00d6ae921
name: EEC64C8DD4614D14650F80E00D6AE921.mlw
sha1: 71eb15815bbae843945082e35d9df208931b7631
sha256: 8d79273d9ecfcf83937c8e510e35f5432da7683668cdbb5d7dc7488dc6e82ca9
sha512: d1aa9e10a0d06db231f00707707ed43f2683d9e05880489751029c4ebd90588876909d780184b8c41f0c06c55f0b6f48be8436a0ba7cebb669dd330d3450acda
ssdeep: 6144:iKFLRNxLsc0y9nMQUoQ5H62Zqz+ABOeaqJGLi8LL6MCOhxxFeTr/ekI:JFLxwc0ynUoQ9Bqz+UUrL6+zxF6L
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmianozu.iya
ProductVersion: 2.4.59.42
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0127 0x007a

Trojan.Generic.30324550 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 00584baa1 )
LionicTrojan.Win32.Zenpak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.30979
CynetMalicious (score: 100)
ALYacGen:Variant.Fragtor.28226
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Azorult.258b9d62
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.15bbae
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMSO
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.Generic.30324550
ViRobotTrojan.Win32.Z.Zenpak.399872
MicroWorld-eScanTrojan.Generic.30324550
TencentWin32.Trojan.Zenpak.Apcw
Ad-AwareTrojan.Generic.30324550
SophosML/PE-A + Troj/Krypt-CY
BitDefenderThetaGen:NN.ZexaF.34170.yq0@autgAagm
McAfee-GW-EditionBehavesLike.Win32.Lockbit.fc
FireEyeGeneric.mg.eec64c8dd4614d14
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.GenSHCode.muyij
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Azorult.RMA!MTB
GDataTrojan.Generic.30324550
AhnLab-V3Ransomware/Win.StopCrypt.R443932
Acronissuspicious
McAfeeGenericRXQG-VB!EEC64C8DD461
MAXmalware (ai score=82)
VBA32Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H07J321
IkarusTrojan-Banker.UrSnif
FortinetW32/GenKryptik.CY!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30324550?

Trojan.Generic.30324550 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment