Trojan

What is “Trojan.Generic.31180830”?

Malware Removal

The Trojan.Generic.31180830 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31180830 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.Generic.31180830?


File Info:

name: B29A14FFCAC790FC76C4.mlw
path: /opt/CAPEv2/storage/binaries/040e582ace799718026abb57ef03d36d9395d8bcbe57b89826b71a39ba0dc198
crc32: 134462F0
md5: b29a14ffcac790fc76c4697842a72a88
sha1: dd922181cf1198ee3d33ae524252edadba39a681
sha256: 040e582ace799718026abb57ef03d36d9395d8bcbe57b89826b71a39ba0dc198
sha512: 413bd0869322da3b524b65b79d5585b3fbd7ccff9f9016aa7892d4536f66d7a70e09c1cdd403a0d636ef002b3071f104dba341fa156d6601aac8309633010f10
ssdeep: 12288:VeUaOlvlQroz6V0tsm5Tvc+md1x7J5073wBp42LMlU/MGT8CtJ:VAOEozwFm5LRmRhB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19084CF10ABE0C034F5B612F459BA93B4B93E79B1A73894CF62D126EA57356E0EC31317
sha3_384: 3b1ad403cfe93a773e93e97a8fc8d1a0253d11085ab5df5514155c050795fd21d14902f9fe0abecc990fceaf2f37f081
ep_bytes: 8bff558bece8a6320000e8110000005d
timestamp: 2020-05-18 12:39:53

Version Info:

Translations: 0x0512 0x023c

Trojan.Generic.31180830 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31180830
FireEyeGeneric.mg.b29a14ffcac790fc
McAfeePacked-GDT!B29A14FFCAC7
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Raccrypt.241c1b25
K7GWRiskware ( 0040eff71 )
CyrenW32/Kryptik.FPK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNGJ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9908111-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.Generic.31180830
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.Generic.31180830
EmsisoftTrojan.Crypt (A)
BaiduWin32.Trojan.Kryptik.jm
ZillyaTrojan.Kryptik.Win32.3622133
TrendMicroTROJ_GEN.R002C0DKC21
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosMal/Generic-R + Troj/Krypt-DY
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.hfl
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1145785
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Raccrypt.GD!MTB
ViRobotTrojan.Win32.Z.Stealer.402944.A
GDataWin32.Trojan.BSE.ZZ5PEA
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R449472
Acronissuspicious
VBA32BScope.Trojan.Crypt
ALYacTrojan.Generic.31180830
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DKC21
RisingTrojan.Generic@ML.91 (RDMK:2oMKN5Z3GbvOEMDYGP3/pA)
YandexTrojan.Kryptik!TCRNvh8sUnc
IkarusTrojan.Agent
eGambitUnsafe.AI_Score_90%
FortinetW32/GenKryptik.FNRJ!tr
WebrootW32.Stealer
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Generic.31180830?

Trojan.Generic.31180830 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment