Trojan

About “Trojan.Generic.30311032” infection

Malware Removal

The Trojan.Generic.30311032 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30311032 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Mongolian
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Generic.30311032?


File Info:

crc32: 5362F30B
md5: ae990f43a0d6e6db050b8119969d98e5
name: AE990F43A0D6E6DB050B8119969D98E5.mlw
sha1: f3cc49664edc1e878acd4cb607c27bc07ade9e61
sha256: 18a991ca66e5a2f3ba4b92dd18171eaa5f7306b8cd7d9aa461e4aaef158e7b5c
sha512: 16744a169a2923191ba6fbfd3111f6ec17474abd918631e77d924c1be74551496382fdf766464675c3cdf8d6fc889a6a28791bb9ddffdf965df8bfa9bf03b8b6
ssdeep: 6144:Hv/MxGs1sG7PRv7fc3J2wbeYwkeTmfAQOGwHaD+8x6Bwjxp/l:H3mj1sG7PV7fcANYwVmoQlUsn6wH/l
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0120 0x04b8

Trojan.Generic.30311032 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.3257
CAT-QuickHealRansom.Stop.Z5
McAfeePacked-GDT!AE990F43A0D6
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
Cybereasonmalicious.64edc1
CyrenW32/Agent.DLJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMSI
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderTrojan.Generic.30311032
MicroWorld-eScanGen:Variant.Fragtor.27383
Ad-AwareTrojan.Generic.30311032
SophosMal/Generic-R
BitDefenderThetaGen:NN.ZexaF.34170.quW@auv8dAjO
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.dh
FireEyeGeneric.mg.ae990f43a0d6e6db
EmsisoftGen:Variant.Fragtor.27383 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/LockbitCrypt.SV!MTB
GDataGen:Variant.Fragtor.27383
AhnLab-V3Downloader/Win.BeamWinHTTP.R443697
Acronissuspicious
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D9CF (CLASSIC)
IkarusTrojan.Win32.Crypt
AVGWin32:PWSX-gen [Trj]

How to remove Trojan.Generic.30311032?

Trojan.Generic.30311032 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment