Trojan

Trojan.Generic.30311631 removal guide

Malware Removal

The Trojan.Generic.30311631 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30311631 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Trojan.Generic.30311631?


File Info:

name: F93FF77D60081DD5AA1F.mlw
path: /opt/CAPEv2/storage/binaries/30b328ceede0331969393a1069bbac7323cf40fb3c78797e41469d71b17d527b
crc32: 9CA95004
md5: f93ff77d60081dd5aa1f58d7e144bcd2
sha1: beccfd4c7895a0eb35e4b38b3412e328d86a7917
sha256: 30b328ceede0331969393a1069bbac7323cf40fb3c78797e41469d71b17d527b
sha512: 67619f8b0b3f851f8feb3c4aabd7f993d973dca437164f97acb86fd0c68c8a1c83824920a16bd93bc55a39a296cbcca8075ef1e1cd2640a5286109a7dc1d2784
ssdeep: 24576:2vb8swaHWuJtYSaqZB02nKXq8siiz9HlpJQnV:2z8z4P3l01si49Hl0n
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1EE0523B8334A319EC042797D9FE940CE06772807F2710C519D36AB35B3A7D377669A2A
sha3_384: 77fea97b5c5319792b5b52e811e9d4f5d80731b10cd10c27323e2639dfdb130a2ad92a7b08bb52761ff9f3d8b6c9d545
ep_bytes: 6800000000595229c05b09c05383ec04
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Generic.30311631 also known as:

BkavW32.AIDetect.malware2
LionicRiskware.Win32.Generic.1!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
MicroWorld-eScanTrojan.Generic.30311631
FireEyeGeneric.mg.f93ff77d60081dd5
McAfeeGenericRXAA-FA!F93FF77D6008
CylanceUnsafe
VIPREPacker.NSAnti.Gen (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
BitDefenderTrojan.Generic.30311631
K7GWTrojan ( 005762bf1 )
Cybereasonmalicious.c7895a
BitDefenderThetaGen:NN.ZexaF.34182.XmW@a0Lpipe
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HITO
TrendMicro-HouseCallTROJ_GEN.R002C0DJ221
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:RiskTool.Win32.Generic
AlibabaMalware:Win32/km_280b22.None
RisingTrojan.Injector!1.C865 (CLOUD)
SophosMal/Generic-R + Mal/HckPk-A
ComodoPacked.Win32.MUPX.Gen@24tbus
ZillyaTrojan.Kryptik.Win32.3592769
TrendMicroTROJ_GEN.R002C0DJ221
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
EmsisoftTrojan.Generic.30311631 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hbjrm
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASBOL.C688
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:Win32/Injector.RAQ!MTB
GDataTrojan.Generic.30311631
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.CoinMiner.R368915
VBA32Trojan.Packed
ALYacTrojan.Generic.30311631
MalwarebytesTrojan.Crypt.UPX
PandaTrj/Genetic.gen
APEXMalicious
TencentTrojan.Win32.Coinminer.yi
YandexTrojan.Kryptik!qXNhPU8zLqU
MAXmalware (ai score=80)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:CoinminerX-gen [Trj]
AvastWin32:CoinminerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.30311631?

Trojan.Generic.30311631 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment