Trojan

About “Trojan.Generic.30608643” infection

Malware Removal

The Trojan.Generic.30608643 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30608643 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Generic.30608643?


File Info:

name: AA2326E62C1AEF57BE7F.mlw
path: /opt/CAPEv2/storage/binaries/d8df30496572b80d3adcdb977c568ce7d64be5eaa81855f7f46b0563e5c337d2
crc32: F28B40B8
md5: aa2326e62c1aef57be7f8f533ead3985
sha1: 2aacca15a72066a4d6af9898951a633dd9e3a2fe
sha256: d8df30496572b80d3adcdb977c568ce7d64be5eaa81855f7f46b0563e5c337d2
sha512: 7cc10e81ea9b9b6f33d9b2d60a3eec96688b58815c68319a5c3f527b0c0509c46efa58091cbae1cceb1b871df17da14dc77406fd6748fd2a10616968e329aa09
ssdeep: 24576:RkEoOTBNo+KhJAHnynzcTdyHgwR+85B8ahF2d:CJOTBNBvTdyf+85RhUd
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14B0533F11DA4C133FADD707DBB30CF6A49647043278159A1B5FA174AAEBA8046F4F42A
sha3_384: 18c5e57171fd3e8addff649944ef47e53cc9313bdd30a3e78c4f253ffe8d505efcc4858465d17363b8251feb97a37331
ep_bytes: 68000000005883ec04890c24ba784a71
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Generic.30608643 also known as:

BkavW32.AIDetect.malware2
LionicRiskware.Win32.BitCoinMiner.1!c
DrWebTrojan.Packed2.43250
MicroWorld-eScanTrojan.Generic.30608643
FireEyeGeneric.mg.aa2326e62c1aef57
McAfeeGenericRXAA-FA!AA2326E62C1A
MalwarebytesTrojan.Crypt
VIPRETrojan.Win32.Generic!BT
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
AlibabaMalware:Win32/km_280b22.None
K7GWTrojan ( 005762bf1 )
Cybereasonmalicious.5a7206
BitDefenderThetaGen:NN.ZexaF.34182.XmW@a0SYs!d
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HITO
TrendMicro-HouseCallTROJ_GEN.R002C0DJ221
Paloaltogeneric.ml
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.vho
BitDefenderTrojan.Generic.30608643
AvastWin32:CoinminerX-gen [Trj]
RisingTrojan.Kryptik!1.D238 (CLOUD)
EmsisoftTrojan.Generic.30608643 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R002C0DJ221
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosML/PE-A + Mal/HckPk-A
SentinelOneStatic AI – Malicious PE
JiangminRiskTool.BitCoinMiner.zxx
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASBOL.C68B
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:Win32/Injector.RAQ!MTB
ViRobotTrojan.Win32.Z.Kryptik.803328.ETS
GDataTrojan.Generic.30608643
AhnLab-V3Trojan/Win.Injector.C4639928
VBA32Trojan.Packed
ALYacTrojan.Generic.30608643
MAXmalware (ai score=84)
CylanceUnsafe
APEXMalicious
TencentTrojan.Win32.Coinminer.yi
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:CoinminerX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Generic.30608643?

Trojan.Generic.30608643 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment