Trojan

Should I remove “Trojan.Generic.30160283”?

Malware Removal

The Trojan.Generic.30160283 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30160283 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Arabic (Morocco)
  • The binary likely contains encrypted or compressed data.
  • Enumerates services, possibly for anti-virtualization
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Generic.30160283?


File Info:

crc32: 8BEE4559
md5: 31248eeac82c0797723255c9fe9c4bdd
name: 31248EEAC82C0797723255C9FE9C4BDD.mlw
sha1: 8b297ac7d28d0f29e6e1a51e349ec29632bcdea8
sha256: 7e106b3c292656d2bfa20c432be5551945b82b165aeb02be818bbec5d715096a
sha512: 6b07113154f2153e09954a2cb5b5223794ca7eb36634215c277d6340913cc37eff9d00d52bb7b419f052ad8f4da86c45b3fa7bee5113a7c45facc756d4351d02
ssdeep: 3072:buZQg8RNZDAedSOXGapN6gCIyslfPhA82UmnP97epVDnES+L5TBC+tDrLss9JL1:buZQgcN3dDWaPfCIyslXqUZAEMLvu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x120a 0x052e

Trojan.Generic.30160283 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Tasker.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.30160283
CAT-QuickHealRansom.Stop.Z5
ALYacTrojan.Generic.30160283
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.Generic.30160283
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.7d28d0
BitDefenderThetaGen:NN.ZexaF.34170.ouW@aWANx1kO
CyrenW32/Kryptik.FHP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMNJ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Brook.gen
AlibabaRansom:Win32/StopCrypt.536b728e
ViRobotTrojan.Win32.Z.Sabsik.243200
Ad-AwareTrojan.Generic.30160283
SophosMal/Generic-S
DrWebTrojan.PWS.Siggen3.3150
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.dh
FireEyeGeneric.mg.31248eeac82c0797
EmsisoftTrojan.Generic.30160283 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Brook.cy
AviraTR/Crypt.Agent.etrmu
eGambitUnsafe.AI_Score_93%
Antiy-AVLTrojan/Generic.ASMalwS.34A0AD7
MicrosoftRansom:Win32/StopCrypt.MGK!MTB
ArcabitTrojan.Generic.D1CC359B
ZoneAlarmHEUR:Trojan.Win32.Brook.gen
GDataWin32.Trojan.PSE.19NZMWD
AhnLab-V3Trojan/Win.MalPE.R442032
Acronissuspicious
McAfeePacked-GDT!31248EEAC82C
MAXmalware (ai score=83)
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallRansom_StopCrypt.R002C0DIN21
RisingTrojan.Kryptik!1.D975 (CLASSIC)
IkarusTrojan.Win32.Glupteba
FortinetW32/Kryptik.HMNW!tr
PandaTrj/GdSda.A

How to remove Trojan.Generic.30160283?

Trojan.Generic.30160283 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment