Trojan

What is “Trojan.Generic.31214229”?

Malware Removal

The Trojan.Generic.31214229 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31214229 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Likely virus infection of existing system binary

How to determine Trojan.Generic.31214229?


File Info:

name: A67AC399B662D7493FC5.mlw
path: /opt/CAPEv2/storage/binaries/022f12293855cf4e41bcfa0cc2116b55e6c23014c8d8c0c4bbe1e33810ef22bc
crc32: 4F549AB4
md5: a67ac399b662d7493fc5f59619fc5852
sha1: 988007c75507f6169d583b3199322e41e3b5a759
sha256: 022f12293855cf4e41bcfa0cc2116b55e6c23014c8d8c0c4bbe1e33810ef22bc
sha512: 5369faae55c6c1c1940845ae3ceaaad5f8705752713e827c23ee35b446d65c72d089ef889ce35d84ad541604a070024746d58ece4835bec6fca2fd05c9382110
ssdeep: 49152:/csQ6QE5p5D3KZfgEMt97eiPYOBHkIVb9osb2IoQsT:/1QTE1DkfgE49SiNZChIoQsT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135D5F127B298653EC49927350A73A42058FBB6ADF417BE1677F4C48CCF660C01E3EA65
sha3_384: 058ec4bfbbe1cdb2883baf153f8ed2fe79c5ac4399d391aa4362db423c029819e6a6efc5e9cdbc62948baa9bca4ebcbc
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2021-07-22 05:43:38

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: Cot Logic
FileDescription: CotList Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: CotList
ProductVersion: 0.8.0.6
Translation: 0x0000 0x04b0

Trojan.Generic.31214229 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.TeviRat.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31214229
FireEyeTrojan.Generic.31214229
McAfeeArtemis!A67AC399B662
K7AntiVirusTrojan ( 0057e05e1 )
AlibabaBackdoor:Win32/TeviRat.80ee4348
K7GWTrojan ( 0057e05e1 )
CyrenW32/Addrop.L.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/TrojanDropper.Addrop.DH
APEXMalicious
KasperskyBackdoor.Win32.TeviRat.jv
BitDefenderTrojan.Generic.31214229
AvastWin32:Trojan-gen
Ad-AwareTrojan.Generic.31214229
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WKN21
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
EmsisoftTrojan.Generic.31214229 (B)
GDataTrojan.Generic.31214229
AviraHEUR/AGEN.1143627
MAXmalware (ai score=88)
GridinsoftRansom.Win32.Wacatac.sa
ViRobotTrojan.Win32.Z.Addrop.3013248
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
ALYacTrojan.Generic.31214229
MalwarebytesAdware.DownloadAssistant
TrendMicro-HouseCallTROJ_GEN.R002C0WKN21
YandexBackdoor.TeviRat!HsMXSs0Msb4
IkarusTrojan-Dropper.Win32.Addrop
FortinetW32/Addrop.DH!tr
AVGWin32:Trojan-gen

How to remove Trojan.Generic.31214229?

Trojan.Generic.31214229 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment