Trojan

Trojan.Generic.31217728 removal

Malware Removal

The Trojan.Generic.31217728 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31217728 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Likely virus infection of existing system binary

How to determine Trojan.Generic.31217728?


File Info:

name: 8D60228D9007DA909C48.mlw
path: /opt/CAPEv2/storage/binaries/272dae27bb18d696189ea3c0d777861a658973fbe3733c4cd8a008127ea3ed9d
crc32: B7A91F93
md5: 8d60228d9007da909c48f675788454d4
sha1: 86fd2df1d6be53e51265b1b1fa8fb6c7361a76c0
sha256: 272dae27bb18d696189ea3c0d777861a658973fbe3733c4cd8a008127ea3ed9d
sha512: 4264df45be5ef4d47ab0f8fa6cdde013556a212024fcbfc5ee91b3fc4734192dfe3dd3aaaffd51ef72cfc45b55a38a2119d8bc6283bf062aa6eb042360421b46
ssdeep: 49152:DcsQ6Qc0aA5ZnVRaNgOLh1hKJOuz3Qwg1ixNItUwGrK2rr0blD83mk6:D1QTcpkVRFOLh1hKAurQ/8xutEKHHk6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BCE5F127B289B53EC4AE27354673A01058FBA66DF427BE1636F4C48CCF664C01E3E665
sha3_384: 036c48eb50c7dc3f48865d5e7bb46f593947ed5c40ce5459bd9fa60a3c8a379ade0f5bb06418c909c916c60b6aefe0d1
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2021-07-22 05:43:38

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: Cot Logic
FileDescription: CotList Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: CotList
ProductVersion: 0.8.0.7
Translation: 0x0000 0x04b0

Trojan.Generic.31217728 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.Generic.31217728
FireEyeTrojan.Generic.31217728
ALYacTrojan.Generic.31217728
K7AntiVirusTrojan ( 0057e05e1 )
AlibabaTrojanDropper:Win32/Staser.5dec3f72
K7GWTrojan ( 0057e05e1 )
CyrenW32/Addrop.L.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/TrojanDropper.Addrop.DH
TrendMicro-HouseCallTROJ_GEN.R002C0WKN21
KasperskyTrojan.Win32.Staser.elbs
BitDefenderTrojan.Generic.31217728
AvastWin32:Trojan-gen
TencentWin32.Trojan.Staser.Ecua
Ad-AwareTrojan.Generic.31217728
TrendMicroTROJ_GEN.R002C0WKN21
EmsisoftTrojan.Generic.31217728 (B)
IkarusTrojan-Dropper.Win32.Addrop
GDataTrojan.Generic.31217728
AviraHEUR/AGEN.1143627
ViRobotTrojan.Win32.Z.Addrop.3019344
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!8D60228D9007
MAXmalware (ai score=80)
MalwarebytesAdware.DownloadAssistant
APEXMalicious
YandexTrojan.Staser!5t6T4ajJzo0
FortinetW32/Addrop.DH!tr
AVGWin32:Trojan-gen

How to remove Trojan.Generic.31217728?

Trojan.Generic.31217728 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment