Trojan

What is “Trojan.Generic.31162890”?

Malware Removal

The Trojan.Generic.31162890 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31162890 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

api.2ip.ua

How to determine Trojan.Generic.31162890?


File Info:

crc32: 437AA265
md5: 8b75bc60082c9216692e6352a97b9327
name: 8B75BC60082C9216692E6352A97B9327.mlw
sha1: d724d09f90ebe54242817002827bba48c52e6b4e
sha256: 54d669052271549d70014e93cb8e3a976bcfea18bfe3f66ec569fedf3856bde7
sha512: e6d6b41a314b9a4504da6e0a7974e5384763027d8f4533b80883678c63b8c0431d72e9bbabbf9c0c5f0315b75af472d1aefdd2dddbf40e33f4f8e3fe84effce5
ssdeep: 12288:1Pxdc/QQhWm14g/3Oh6yUhGfZ32s73i1g4unnn7:1zzQH14g/3OlUcfZ32sjd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 75.74.30.5
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0197 0x03fc

Trojan.Generic.31162890 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.32889
CynetMalicious (score: 100)
ALYacTrojan.Generic.31162890
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f90ebe
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecPacked.Generic.528
ESET-NOD32a variant of Win32/Kryptik.HNCR
APEXMalicious
AvastWin32:SpywareX-gen [Trj]
ClamAVWin.Trojan.Generic-9904991-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.Generic.31162890
MicroWorld-eScanTrojan.Generic.31162890
Ad-AwareTrojan.Generic.31162890
BitDefenderThetaGen:NN.ZexaF.34266.Tu0@aWx85UaG
McAfee-GW-EditionBehavesLike.Win32.Lockbit.bc
FireEyeGeneric.mg.8b75bc60082c9216
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.gmy
AviraTR/AD.InstaBot.qpzos
eGambitUnsafe.AI_Score_91%
MicrosoftTrojan:Win32/Raccoon.BB!MTB
GDataTrojan.Generic.31162890
AhnLab-V3Ransomware/Win.Stop.R447697
Acronissuspicious
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=83)
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.DA21 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FOQ!tr
AVGWin32:SpywareX-gen [Trj]

How to remove Trojan.Generic.31162890?

Trojan.Generic.31162890 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment