Categories: Trojan

What is “Trojan.Generic.31218385”?

The Trojan.Generic.31218385 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31218385 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Trojan.Generic.31218385?


File Info:

name: B1752B4112E5296FB35E.mlwpath: /opt/CAPEv2/storage/binaries/5f97b4d4cfad8ff46d600e5407403d09356e8f3f3d85a34abcdf5d5ed76ecbf2crc32: ED2D42EAmd5: b1752b4112e5296fb35e5f6d61505125sha1: e09a0623600b2cf66b10738cf46d87f22da6817csha256: 5f97b4d4cfad8ff46d600e5407403d09356e8f3f3d85a34abcdf5d5ed76ecbf2sha512: c1355870fb687aadd3c439b0100f898e6f6c6463c4c40027c959cec6a29645d327a11a6890892b6dd543a23f59f3eac4634b54dee65e0b7d00b52ef3214a2d53ssdeep: 1536:cuY82yOOcfAikPv7XkBnLn2i/2NAzYJB4pZLb:yrIzXkJHqB4pZLbtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1A64301164FDBCBF8ED3D173036981398D87F04BB020A91119BE7F6D488F9B58EA29415sha3_384: c2cbf77c974bef8a93666150bba641860597d411c640111112227b3be92285613b545a5be8afd79a7630d8434f84c3c9ep_bytes: 83ec04c7042400000000595089df01fbtimestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Generic.31218385 also known as:

Lionic Trojan.Win32.Copak.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.31218385
FireEye Trojan.Generic.31218385
ALYac Trojan.Generic.31218385
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00576fb91 )
K7GW Trojan ( 00576fb91 )
Cybereason malicious.3600b2
BitDefenderTheta Gen:NN.ZexaF.34294.dmW@aqxLbnk
Cyren W32/Kryptik.DCC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HITO
TrendMicro-HouseCall TROJ_GEN.R002C0DKM21
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Copak.vho
BitDefender Trojan.Generic.31218385
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Copak.Pdlt
Ad-Aware Trojan.Generic.31218385
Emsisoft Trojan.Generic.31218385 (B)
Comodo Packed.Win32.MUPX.Gen@24tbus
DrWeb Trojan.Packed2.43250
TrendMicro TROJ_GEN.R002C0DKM21
McAfee-GW-Edition BehavesLike.Win32.Trojan.qc
Sophos Mal/Generic-R + Troj/Agent-BGZJ
Ikarus Trojan.Kryptik
GData Win32.Trojan.Agent.P2E7D0
Jiangmin Trojan.Khalesi.bebm
eGambit Unsafe.AI_Score_96%
Avira HEUR/AGEN.1111440
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASBOL.C687
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.Generic.D1DC5AD1
APEX Malicious
Microsoft Trojan:Win32/Injector.RAQ!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.R369371
McAfee GenericRXAA-FA!B1752B4112E5
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.MalPack
Rising Trojan.Kryptik!1.D238 (CLASSIC)
Yandex Trojan.Copak!StKA7J6RrvY
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HITO!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Generic.31218385?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago