Trojan

What is “Trojan.Generic.30311697”?

Malware Removal

The Trojan.Generic.30311697 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30311697 virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Hungarian
  • The binary likely contains encrypted or compressed data.
  • Creates a hidden or system file

How to determine Trojan.Generic.30311697?


File Info:

crc32: 1FCC1A55
md5: 69eb25fef3d70ea080bc611f53f849f3
name: 69EB25FEF3D70EA080BC611F53F849F3.mlw
sha1: a29edbaef80e06c15c1cc1fc9515c764ef0ed62c
sha256: c4d187424a680ece9c81340d9938e99db418f863a374942e0d559c3bb3b59f7c
sha512: e5fc98b7a8a4d48a427b22095d3c662fa09750fd093d72bafa7beaaefdf195ff69c19343d37fb963c583471a1b282b1c502a25b2f162fef4581712d12ef120ed
ssdeep: 24576:C6CQkSAXnDNnUkkTaKrU0rs7QaqkU2qW01lfPU4soL6L:xCQkS0ZnUPT3rU8sJW270r3i
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmianozu.iya
ProductVersion: 8.64.59.52
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0527 0x007a

Trojan.Generic.30311697 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 00584baa1 )
LionicTrojan.Win32.Convagent.m!c
CynetMalicious (score: 100)
ALYacTrojan.Generic.30311697
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/StopCrypt.8f61ad14
K7GWRiskware ( 00584baa1 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMSC
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderTrojan.Generic.30311697
MicroWorld-eScanTrojan.Generic.30311697
Ad-AwareTrojan.Generic.30311697
SophosMal/Generic-S + Troj/Krypt-CY
BitDefenderThetaGen:NN.ZexaF.34170.lr0@auGFlynO
McAfee-GW-EditionBehavesLike.Win32.Lockbit.tc
FireEyeGeneric.mg.69eb25fef3d70ea0
EmsisoftTrojan.Generic.30311697 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.Agent.cdnzh
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/StopCrypt.MJK!MTB
GDataTrojan.Generic.30311697
AhnLab-V3Infostealer/Win.SmokeLoader.R443617
Acronissuspicious
McAfeeGenericRXQG-KK!69EB25FEF3D7
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H07J121
RisingTrojan.Generic@ML.93 (RDMK:+kwdHvM3T+y7v8dMtSGkOg)
IkarusTrojan-Banker.UrSnif
FortinetW32/Kryptik.HMSC!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Generic.30311697?

Trojan.Generic.30311697 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment