Trojan

How to remove “Trojan.Generic.30324801”?

Malware Removal

The Trojan.Generic.30324801 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30324801 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Network activity detected but not expressed in API logs

How to determine Trojan.Generic.30324801?


File Info:

crc32: 8D5BE920
md5: c8aff2ffacc23032b628024dc03f97f5
name: C8AFF2FFACC23032B628024DC03F97F5.mlw
sha1: b93919a1a810a0dfb415cccc4f7cbbc0a6d78417
sha256: 89f5247ba3cc1b387fc7ebe009d954e4edaaa2ad2e8311a0efeec18c4706c70d
sha512: 7c860f9990b554240d962beb8dc9748b257ac631e86829a5471e07b81a54a1a531e40b4bb6db5b932894351788148e9576c64782909885a7679c21afa5531146
ssdeep: 12288:+mKw0AaNi8n0X/FJ6qbkLVpZj8A0L6d9fNCztR85JB9kIPfjsNctWt4L6+zxF6L:+NTNi8nCL0Vz8A0L6d9kZR8J9jycfJL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmianozu.iya
ProductVersion: 2.4.59.52
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0127 0x007a

Trojan.Generic.30324801 also known as:

K7AntiVirusTrojan ( 005887191 )
Elasticmalicious (high confidence)
ALYacTrojan.GenericKD.37711662
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005887191 )
Cybereasonmalicious.1a810a
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMSO
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.Generic.30324801
MicroWorld-eScanTrojan.Generic.30324801
Ad-AwareTrojan.Generic.30324801
SophosML/PE-A + Troj/Krypt-CY
BitDefenderThetaGen:NN.ZexaF.34170.Nq0@aKMAOcfm
McAfee-GW-EditionBehavesLike.Win32.Lockbit.jc
FireEyeGeneric.mg.c8aff2ffacc23032
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Azorult.RMA!MTB
GDataTrojan.Generic.30324801
AhnLab-V3Ransomware/Win.StopCrypt.R443932
Acronissuspicious
McAfeeGenericRXQG-VB!C8AFF2FFACC2
MAXmalware (ai score=82)
VBA32Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.80 (RDML:tmmJRAmyszHYSacIQmOISg)
IkarusTrojan-Banker.UrSnif
FortinetW32/Kryptik.HMSK!tr
AVGWin32:PWSX-gen [Trj]

How to remove Trojan.Generic.30324801?

Trojan.Generic.30324801 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment