Trojan

What is “Trojan.Generic.31218385”?

Malware Removal

The Trojan.Generic.31218385 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31218385 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Trojan.Generic.31218385?


File Info:

name: B1752B4112E5296FB35E.mlw
path: /opt/CAPEv2/storage/binaries/5f97b4d4cfad8ff46d600e5407403d09356e8f3f3d85a34abcdf5d5ed76ecbf2
crc32: ED2D42EA
md5: b1752b4112e5296fb35e5f6d61505125
sha1: e09a0623600b2cf66b10738cf46d87f22da6817c
sha256: 5f97b4d4cfad8ff46d600e5407403d09356e8f3f3d85a34abcdf5d5ed76ecbf2
sha512: c1355870fb687aadd3c439b0100f898e6f6c6463c4c40027c959cec6a29645d327a11a6890892b6dd543a23f59f3eac4634b54dee65e0b7d00b52ef3214a2d53
ssdeep: 1536:cuY82yOOcfAikPv7XkBnLn2i/2NAzYJB4pZLb:yrIzXkJHqB4pZLb
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A64301164FDBCBF8ED3D173036981398D87F04BB020A91119BE7F6D488F9B58EA29415
sha3_384: c2cbf77c974bef8a93666150bba641860597d411c640111112227b3be92285613b545a5be8afd79a7630d8434f84c3c9
ep_bytes: 83ec04c7042400000000595089df01fb
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Generic.31218385 also known as:

LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31218385
FireEyeTrojan.Generic.31218385
ALYacTrojan.Generic.31218385
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00576fb91 )
K7GWTrojan ( 00576fb91 )
Cybereasonmalicious.3600b2
BitDefenderThetaGen:NN.ZexaF.34294.dmW@aqxLbnk
CyrenW32/Kryptik.DCC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HITO
TrendMicro-HouseCallTROJ_GEN.R002C0DKM21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Copak.vho
BitDefenderTrojan.Generic.31218385
AvastWin32:Trojan-gen
TencentWin32.Trojan.Copak.Pdlt
Ad-AwareTrojan.Generic.31218385
EmsisoftTrojan.Generic.31218385 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
TrendMicroTROJ_GEN.R002C0DKM21
McAfee-GW-EditionBehavesLike.Win32.Trojan.qc
SophosMal/Generic-R + Troj/Agent-BGZJ
IkarusTrojan.Kryptik
GDataWin32.Trojan.Agent.P2E7D0
JiangminTrojan.Khalesi.bebm
eGambitUnsafe.AI_Score_96%
AviraHEUR/AGEN.1111440
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASBOL.C687
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Generic.D1DC5AD1
APEXMalicious
MicrosoftTrojan:Win32/Injector.RAQ!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.R369371
McAfeeGenericRXAA-FA!B1752B4112E5
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack
RisingTrojan.Kryptik!1.D238 (CLASSIC)
YandexTrojan.Copak!StKA7J6RrvY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HITO!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Generic.31218385?

Trojan.Generic.31218385 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment