Trojan

Trojan.Generic.31203350 (file analysis)

Malware Removal

The Trojan.Generic.31203350 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31203350 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Generic.31203350?


File Info:

crc32: C4D9FE78
md5: ae9944258cf5bc795e3aed540ce59901
name: AE9944258CF5BC795E3AED540CE59901.mlw
sha1: 43dea776e2d359195830482501f468575d3c01dc
sha256: 6d18d7a7b4ed76045be51a957a8f39c324d0e4c4152e6ad6f07bd86ea3dd0734
sha512: d00cf6b895bee902a9db21109af16ef80a81953da7a1963cbbdd63f2adbe3cc8086aab09fd72d27c31b162686be5680023a7fc5d949bb05d33d074592f886e82
ssdeep: 1536:/tR2FAQMd+fqGDqc+5G1yGmQQ1Xi5DFek023+CSp5C://1QE+fqGDqc+kyGmnLO3+CCA
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Generic.31203350 also known as:

K7AntiVirusTrojan ( 0058a80e1 )
DrWebTrojan.Popwin.692
CynetMalicious (score: 99)
ALYacTrojan.Generic.31203350
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojan:Win32/Kryptik.42bd61c1
K7GWTrojan ( 0058a80e1 )
CyrenW32/Kryptik.FTX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNIR
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
BitDefenderTrojan.Generic.31203350
MicroWorld-eScanTrojan.Generic.31203350
Ad-AwareTrojan.Generic.31203350
McAfee-GW-EditionBehavesLike.Win32.Worm.nh
FireEyeGeneric.mg.ae9944258cf5bc79
EmsisoftTrojan.Generic.31203350 (B)
AviraTR/Crypt.Agent.awbvw
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.Generic.31203350
AhnLab-V3Backdoor/Win.Popwin.R451215
McAfeeRDN/Generic.hbg
MAXmalware (ai score=86)
VBA32Trojan.Popwin
MalwarebytesMalware.AI.770009353
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011H0CKJ21
YandexTrojan.Kryptik!Vq5Z9u2ckrc
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FNON!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Trojan.Generic.31203350?

Trojan.Generic.31203350 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment