Trojan

Trojan.Generic.31122184 removal guide

Malware Removal

The Trojan.Generic.31122184 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31122184 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • DNS query to online reverse proxy detected
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • CAPE detected the njRat malware family

Related domains:

0.tcp.ngrok.io

How to determine Trojan.Generic.31122184?


File Info:

name: 939FDED4623439B02E1D.mlw
path: /opt/CAPEv2/storage/binaries/266bfa3fc68af0538f21e97c610c24edb9a70239fc8f9690f2b8bbac7b20a025
crc32: 37BDC7CB
md5: 939fded4623439b02e1d377fa8d06a11
sha1: 8ab9df723994ae9c8316767b08b5d7d2daaa9fc1
sha256: 266bfa3fc68af0538f21e97c610c24edb9a70239fc8f9690f2b8bbac7b20a025
sha512: b57e8b1fe55ef27fca89c2a046b34d0c32f7e1a43040c7b956950ff46a485989f47afbafe4e3ed311595470db4311f0626f53ae7b7d7e188d6865c32ed34c53a
ssdeep: 768:KY3OUfhWXxyFcxovUKUJuROprXtWNzeYhYbmXxrjEtCdnl2pi1Rz4Rk3YsGdpYgQ:0U5WhIUKcuOJ2PhBjEwzGi1dDwDYgSL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18393E74977E56524E1BF56F79871F2004F34B48B1612E39D48F219AA0A33AC44F89FEB
sha3_384: 2095c32c3718b7e75d6a4425093554c1aa37c397c171a60093ad8aec6789bdd997238d00ad40cd80c5ee4c3ab4e4f9ff
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-19 14:22:38

Version Info:

0: [No Data]

Trojan.Generic.31122184 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.MulDrop7.62625
MicroWorld-eScanTrojan.Generic.31122184
FireEyeGeneric.mg.939fded4623439b0
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeTrojan-FIDH!939FDED46234
CylanceUnsafe
VIPREWin32.Malware!Drop
SangforSuspicious.Win32.Agent.kf
CrowdStrikewin/malicious_confidence_100% (D)
K7GWEmailWorm ( 00555f371 )
K7AntiVirusEmailWorm ( 00555f371 )
BitDefenderThetaGen:NN.ZemsilF.34294.fiX@aaqRPnm
CyrenW32/Trojan.BVX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.R
APEXMalicious
ClamAVWin.Packed.Generic-7672854-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.31122184
NANO-AntivirusTrojan.Win32.TrjGen.dkmeat
AvastWin32:KeyloggerX-gen [Trj]
RisingBackdoor.Njrat!1.A096 (CLASSIC)
Ad-AwareTrojan.Generic.31122184
EmsisoftTrojan.Generic.31122184 (B)
TrendMicroBackdoor.MSIL.BLADABINDI.SMJJ
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
SophosML/PE-A + Mal/MsilPKill-C
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Backdoor.Agent.AXJ
JiangminBackdoor.MSIL.fesa
eGambitUnsafe.AI_Score_99%
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.34BE895
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D1DAE308
MicrosoftBackdoor:MSIL/Bladabindi.BN
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bladabindi.R295982
VBA32TScope.Trojan.MSIL
ALYacTrojan.Generic.31122184
MalwarebytesBackdoor.Bot
TrendMicro-HouseCallBackdoor.MSIL.BLADABINDI.SMJJ
TencentWin32.Trojan.Generic.Htch
YandexTrojan.Agent!cRbtaMl7zMU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
AVGWin32:KeyloggerX-gen [Trj]
Cybereasonmalicious.462343

How to remove Trojan.Generic.31122184?

Trojan.Generic.31122184 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment