Categories: Trojan

Trojan.Generic.31122184 removal guide

The Trojan.Generic.31122184 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31122184 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • DNS query to online reverse proxy detected
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • CAPE detected the njRat malware family

Related domains:

0.tcp.ngrok.io

How to determine Trojan.Generic.31122184?


File Info:

name: 939FDED4623439B02E1D.mlwpath: /opt/CAPEv2/storage/binaries/266bfa3fc68af0538f21e97c610c24edb9a70239fc8f9690f2b8bbac7b20a025crc32: 37BDC7CBmd5: 939fded4623439b02e1d377fa8d06a11sha1: 8ab9df723994ae9c8316767b08b5d7d2daaa9fc1sha256: 266bfa3fc68af0538f21e97c610c24edb9a70239fc8f9690f2b8bbac7b20a025sha512: b57e8b1fe55ef27fca89c2a046b34d0c32f7e1a43040c7b956950ff46a485989f47afbafe4e3ed311595470db4311f0626f53ae7b7d7e188d6865c32ed34c53assdeep: 768:KY3OUfhWXxyFcxovUKUJuROprXtWNzeYhYbmXxrjEtCdnl2pi1Rz4Rk3YsGdpYgQ:0U5WhIUKcuOJ2PhBjEwzGi1dDwDYgSLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18393E74977E56524E1BF56F79871F2004F34B48B1612E39D48F219AA0A33AC44F89FEBsha3_384: 2095c32c3718b7e75d6a4425093554c1aa37c397c171a60093ad8aec6789bdd997238d00ad40cd80c5ee4c3ab4e4f9ffep_bytes: ff250020400000000000000000000000timestamp: 2021-10-19 14:22:38

Version Info:

0: [No Data]

Trojan.Generic.31122184 also known as:

Elastic malicious (high confidence)
DrWeb Trojan.MulDrop7.62625
MicroWorld-eScan Trojan.Generic.31122184
FireEye Generic.mg.939fded4623439b0
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee Trojan-FIDH!939FDED46234
Cylance Unsafe
VIPRE Win32.Malware!Drop
Sangfor Suspicious.Win32.Agent.kf
CrowdStrike win/malicious_confidence_100% (D)
K7GW EmailWorm ( 00555f371 )
K7AntiVirus EmailWorm ( 00555f371 )
BitDefenderTheta Gen:NN.ZemsilF.34294.fiX@aaqRPnm
Cyren W32/Trojan.BVX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Autorun.Spy.Agent.R
APEX Malicious
ClamAV Win.Packed.Generic-7672854-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.31122184
NANO-Antivirus Trojan.Win32.TrjGen.dkmeat
Avast Win32:KeyloggerX-gen [Trj]
Rising Backdoor.Njrat!1.A096 (CLASSIC)
Ad-Aware Trojan.Generic.31122184
Emsisoft Trojan.Generic.31122184 (B)
TrendMicro Backdoor.MSIL.BLADABINDI.SMJJ
McAfee-GW-Edition BehavesLike.Win32.Generic.nm
Sophos ML/PE-A + Mal/MsilPKill-C
Ikarus Trojan.MSIL.Bladabindi
GData MSIL.Backdoor.Agent.AXJ
Jiangmin Backdoor.MSIL.fesa
eGambit Unsafe.AI_Score_99%
Avira TR/Dropper.Gen
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.34BE895
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Generic.D1DAE308
Microsoft Backdoor:MSIL/Bladabindi.BN
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Bladabindi.R295982
VBA32 TScope.Trojan.MSIL
ALYac Trojan.Generic.31122184
Malwarebytes Backdoor.Bot
TrendMicro-HouseCall Backdoor.MSIL.BLADABINDI.SMJJ
Tencent Win32.Trojan.Generic.Htch
Yandex Trojan.Agent!cRbtaMl7zMU
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Bladabindi.AS!tr
AVG Win32:KeyloggerX-gen [Trj]
Cybereason malicious.462343

How to remove Trojan.Generic.31122184?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago