Trojan

Trojan.Generic.31145352 (B) (file analysis)

Malware Removal

The Trojan.Generic.31145352 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31145352 (B) virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Generic.31145352 (B)?


File Info:

name: 20BED3AE63D53E4C4681.mlw
path: /opt/CAPEv2/storage/binaries/17a64f713cdb1758aa704e859b401f3c7760ca9a78c02867e1c2faaee0365e66
crc32: 69539D14
md5: 20bed3ae63d53e4c46812f4ac3db26e3
sha1: 51e2e6f7c23c83b9d50c5f2e42d744f30d789aee
sha256: 17a64f713cdb1758aa704e859b401f3c7760ca9a78c02867e1c2faaee0365e66
sha512: 6ffecd04b3a34139f8c0170792b063d7035fe7fbb80fddbeb47619a7d4a995e0eccce450bf7af2a809a8c49dd412a788b404967e4438782a71dfd98f94731634
ssdeep: 192:uxqO9CQWRIgiZKJ6yEqlpmyfC9igTsboMlQ2G92n44l2R38v9sdfnOZEOgbNBIsU:ux0QWRIgOytfSVE44ls3+sAJ3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13FA225386EE95672D3B7CFB686F645C6E835B4227D02D90D40DB03890C13F56EDA1A1E
sha3_384: bc05deca560621a0734b34654eac42229d5fb4ff49aec2ccbdc616f9868b790fa99aee3d81cfb5642c6e1895e9f84c87
ep_bytes: 558bec81ec3808000053565733db53ff
timestamp: 2014-01-22 09:47:42

Version Info:

0: [No Data]

Trojan.Generic.31145352 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31145352
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0048f6391 )
BitDefenderTrojan.Generic.31145352
K7GWTrojan-Downloader ( 0048f6391 )
Cybereasonmalicious.e63d53
CyrenW32/Upatre.LI.gen!Eldorado
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.A
APEXMalicious
KasperskyVHO:Trojan-Spy.Win32.Zbot.gen
RisingDownloader.Waski!1.A489 (CLASSIC)
Ad-AwareTrojan.Generic.31145352
SophosMal/Generic-R + Mal/EncPk-ACO
ComodoTrojWare.Win32.TrojanDownloader.Waski.AQ@7t0jau
ZillyaDownloader.SmallGen.Win32.2
FireEyeGeneric.mg.20bed3ae63d53e4c
EmsisoftTrojan.Generic.31145352 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojanDownloader.Waski.b
AviraHEUR/AGEN.1102633
Antiy-AVLTrojan/Generic.ASMalwS.2FF2E77
MicrosoftTrojan:Win32/Waski.A!MTB
GDataWin32.Trojan-Downloader.Upatre.BJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.R258184
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34084.buY@a0oO!xmi
ALYacTrojan.Generic.31145352
MAXmalware (ai score=87)
VBA32TrojanDownloader.Waski
MalwarebytesMalware.AI.4125399886
PandaTrj/Genetic.gen
TencentTrojan.Win32.Waski.b
YandexTrojan.DL.Waski!TD7KsVCvjoI
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Waski.A!tr
AVGWin32:Waski-A [Trj]
AvastWin32:Waski-A [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Upatre.Gen

How to remove Trojan.Generic.31145352 (B)?

Trojan.Generic.31145352 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment