Trojan

About “Trojan.Generic.30311990” infection

Malware Removal

The Trojan.Generic.30311990 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.30311990 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Hungarian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.30311990?


File Info:

crc32: F021C8D0
md5: 9d3388f9bfaec7edfded7b12985f26b5
name: 9D3388F9BFAEC7EDFDED7B12985F26B5.mlw
sha1: e586a2099407d4a489cb166ab6a9681a7551435b
sha256: 9bf65d343eec9e32bc7afa7d10360881df232f95bb96f2f03385a230c636283e
sha512: d156a321613005514a4f64198c3d1c135a454d173dd8e50d82f339d63f67cf5536930b6ac1e43fecb0f7a46d258f80168edd18827753a1dadb4be839f55975f7
ssdeep: 6144:YyLr1jyKEJHonu6Cn9BjqtPFoRE82ieOwR1CenIjApqJL6x5qOOhxxdeTr/ekI:lNjypFou6Cn/aPyne7R8/lL6szxd6L
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmianozu.iya
ProductVersion: 8.4.59.52
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0127 0x007a

Trojan.Generic.30311990 also known as:

K7AntiVirusTrojan ( 0058865f1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.16048
CynetMalicious (score: 100)
ALYacTrojan.Generic.30311990
CylanceUnsafe
ZillyaTrojan.Strab.Win32.24
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058865f1 )
Cybereasonmalicious.99407d
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMSH
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Zenpak-9901260-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.Generic.30311990
MicroWorld-eScanTrojan.Generic.30311990
Ad-AwareTrojan.Generic.30311990
SophosML/PE-A + Troj/Krypt-BO
BitDefenderThetaGen:NN.ZexaF.34266.yq0@aml0QRpO
TrendMicroTROJ_GEN.R06CC0PJ321
McAfee-GW-EditionBehavesLike.Win32.Lockbit.fc
FireEyeGeneric.mg.9d3388f9bfaec7ed
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASMalwS.34BD9F1
MicrosoftRansom:Win32/StopCrypt.MOK!MTB
GDataTrojan.Generic.30311990
AhnLab-V3Infostealer/Win.SmokeLoader.R443617
Acronissuspicious
McAfeePacked-GDT!9D3388F9BFAE
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06CC0PJ321
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazomxzTMURQExskVQPEx3vVV)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.GDT!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Trojan.Generic.30311990?

Trojan.Generic.30311990 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment