Trojan

About “Trojan.Generic.31208650” infection

Malware Removal

The Trojan.Generic.31208650 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31208650 virus can do?

  • Injection (inter-process)
  • Executable code extraction
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detected Armadillo packer using a known mutex
  • Detected Armadillo packer using a known registry key
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Generic.31208650?


File Info:

crc32: 0208A525
md5: b63440b8c94bedf9d985cc77e818e4f7
name: B63440B8C94BEDF9D985CC77E818E4F7.mlw
sha1: 4249c3369d344a75e589328bab6662f6b1748da7
sha256: b7361526f72db547c70e864a30aef1b2bf6eef5609b4844bb9f865f46a6c3255
sha512: f95a5669bc3e481dd2075c777651df60c532e39a115e453c60709dcb7edae00a9cd0ff46810403a2c279a66be872ada25b932bcaeab4b2cb4edfb8f0b18eeae6
ssdeep: 49152:0uvhTSozy3HuWpwyHzNJu2ZnT34swoeSyzh5eby8YkXmzhLQZq:/5DqD5Ju8LUoHqgy8YxzhLZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.1.1.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename:
Translation: 0x0809 0x04e4

Trojan.Generic.31208650 also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Buzus.4!c
DrWebTrojan.Nanocore.23
CynetMalicious (score: 99)
CylanceUnsafe
ZillyaTrojan.Buzus.Win32.129992
AlibabaTrojan:Win32/DelfInject.ali2000015
K7GWRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EFOI
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Buzus.ykay
BitDefenderTrojan.Generic.31208650
NANO-AntivirusTrojan.Win32.Buzus.fqcchv
MicroWorld-eScanTrojan.Generic.31208650
TencentMalware.Win32.Gencirc.10ba2c01
Ad-AwareTrojan.Generic.31208650
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34294.T23@aGIBWJdG
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.b63440b8c94bedf9
EmsisoftTrojan.GenericFCA.Agent.24663 (B)
JiangminTrojan.Buzus.cvw
AviraTR/Injector.mxfxv
Antiy-AVLTrojan/Generic.ASMalwS.2B3E250
MicrosoftTrojan:Win32/Occamy.CB7
ArcabitTrojan.GenericFCA.Agent.D6057
GDataTrojan.Generic.31208650
McAfeeArtemis!B63440B8C94B
MAXmalware (ai score=100)
VBA32Backdoor.Fynloski
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R02CH0CET21
RisingTrojan.Generic@ML.92 (RDML:+kSrSu5duo8U/w3KMVPOuA)
YandexTrojan.Buzus!sv5HdL70uSQ
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.74285852.susgen
FortinetW32/Buzus.EFOI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Generic.31208650?

Trojan.Generic.31208650 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment