Categories: Trojan

About “Trojan.Generic.31222119” infection

The Trojan.Generic.31222119 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31222119 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.Generic.31222119?


File Info:

name: 5CB2282A2C618C4BC88B.mlwpath: /opt/CAPEv2/storage/binaries/402b0a019bafa68836e3c9b0ce5dd5ea09e8de4b77e2d2600587092929935fd5crc32: 7B111210md5: 5cb2282a2c618c4bc88bf80263d4a07csha1: 8846ee913c1a74a4ac4bd8165590578ebe210b95sha256: 402b0a019bafa68836e3c9b0ce5dd5ea09e8de4b77e2d2600587092929935fd5sha512: 4f7084c72065bdcc185539bd7b06615a4cf0bafbee22c934e5e1546cc97ae2d17c14b4ff53eed97937846184a8c7bad14dd5acc1be6c299b850a8b5e0cedf8adssdeep: 6144:U2ZK/jWRmaQUFOhuduzbgwu6L7ITsqSigaTwVf:NZKCRmaQphudunnn7stype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T190449DF076D8CC71D0932E3044609AA40A3BBC51D5609547F7B4A79E2EB3BCCA6E635Esha3_384: b81c51c482ba38f6ec34a61d27b60cfa98d804185665644791a52041f03c763318a9a00a8c0ea78261b600a7cb49006aep_bytes: e854420000e989feffff6a086870b041timestamp: 2020-08-14 07:38:45

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkagatProductVersion: 15.54.12.11Translation: 0x0014 0x046a

Trojan.Generic.31222119 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.31222119
FireEye Generic.mg.5cb2282a2c618c4b
ALYac Trojan.Generic.31222119
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058bf181 )
Alibaba Ransom:Win32/StopCrypt.e7c283e1
K7GW Trojan ( 0058bf181 )
Cybereason malicious.13c1a7
Cyren W32/Kryptik.FOQ.gen!Eldorado
Symantec Packed.Generic.528
ESET-NOD32 a variant of Win32/Kryptik.HNFO
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Generic-9906674-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Trojan.Generic.31222119
NANO-Antivirus Trojan.Win32.Kryptik.jhcefh
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Avast Win32:MalwareX-gen [Trj]
Tencent Trojan-Spy.Win32.Stealer.16000121
Ad-Aware Trojan.Generic.31222119
Emsisoft Trojan.Crypt (A)
DrWeb Trojan.Siggen15.36481
TrendMicro Trojan.Win32.SMOKELOADER.YXBKHZ
McAfee-GW-Edition BehavesLike.Win32.Worm.dh
Sophos Mal/Generic-R + Troj/Krypt-BO
Ikarus Trojan-Ransom.StopCrypt
GData Trojan.Generic.31222119
Jiangmin Trojan.Agent.drao
Avira HEUR/AGEN.1136028
MAX malware (ai score=85)
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Generic.D1DC6967
Microsoft Ransom:Win32/StopCrypt.PS!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.OC.R449108
Acronis suspicious
McAfee Lockbit-FSWW!5CB2282A2C61
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Trojan.Win32.SMOKELOADER.YXBKHZ
Rising Trojan.DiskWriter!8.87FB (TFE:5:zYN66UgGDbD)
Yandex Trojan.Agent!yjFIbdQVBqE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.771626.susgen
Fortinet W32/PossibleThreat
BitDefenderTheta Gen:NN.ZexaF.34114.qq0@amcI34nI
AVG Win32:MalwareX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Generic.31222119?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago