Trojan

Trojan.Generic.31221622 removal guide

Malware Removal

The Trojan.Generic.31221622 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31221622 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Trojan.Generic.31221622?


File Info:

name: 81E74187BAB5DE0846A4.mlw
path: /opt/CAPEv2/storage/binaries/e4a0f899adc85656de59687e705350a757b610e90fd0958925adda7bd214d2e5
crc32: A1AE762A
md5: 81e74187bab5de0846a4ad9f34e0738e
sha1: 412af25f84aca867483ec1f93358e2a1ca9cdc40
sha256: e4a0f899adc85656de59687e705350a757b610e90fd0958925adda7bd214d2e5
sha512: f2333005ce8d513a9708b1197a26dc7628d60950830a7c412de1b440f57f68d5c1afdae8e14023d5592ec5a688d78027210de2a5a6ee819a025b70593035a9c6
ssdeep: 98304:WiHuPaTQWlgBya8TsGMQVE4WWHbXuxZWesBvquZ3T0TkSpoJC+4aH:nuPaTQvBya8T/MQV3P+ZWeOquZAf6fH
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10D3623B34765024AE4D2DC3AC6337EE175FB039B8B87A874B4D769C131530A0A267E97
sha3_384: bf9eba9cd4079d06aaccebac0f0addeab6114f32a190d4a47b6bfdd12aa958ee7d7262594f3f9e4e986a934c6eb05c54
ep_bytes: 68ff4cce1de8eae8cbff48f5e94131cc
timestamp: 2021-11-23 19:16:38

Version Info:

0: [No Data]

Trojan.Generic.31221622 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31221622
FireEyeGeneric.mg.81e74187bab5de08
McAfeeArtemis!81E74187BAB5
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 7000001c1 )
K7GWTrojan ( 7000001c1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.BDDMNJW
TrendMicro-HouseCallTROJ_GEN.R002H07KN21
Paloaltogeneric.ml
KasperskyTrojan-PSW.Win32.Disco.hkh
BitDefenderTrojan.Generic.31221622
AvastWin32:Trojan-gen
Ad-AwareTrojan.Generic.31221622
SophosML/PE-A + Mal/VMProtBad-A
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Generic.31221622 (B)
APEXMalicious
GDataWin32.Trojan-Stealer.Cordimik.CQV1EH
AviraHEUR/AGEN.1138342
MAXmalware (ai score=88)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazo06j+onWPM490/gkSfR7A8)
IkarusTrojan.Win32.VMProtect
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Generic.31221622?

Trojan.Generic.31221622 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment