Trojan

Should I remove “Trojan.Generic.31248882”?

Malware Removal

The Trojan.Generic.31248882 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31248882 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Zeppelin malware family
  • Anomalous binary characteristics

How to determine Trojan.Generic.31248882?


File Info:

name: 21758A8FB4F1E8CB4FF3.mlw
path: /opt/CAPEv2/storage/binaries/6bad378323e77851269aa7c5dd537f2c78e634175236b42f4ca8f437cb95fd12
crc32: 8AF1BF3A
md5: 21758a8fb4f1e8cb4ff380d728274339
sha1: 6a8ebe98091f5b5b579a15dfbeeb721504492842
sha256: 6bad378323e77851269aa7c5dd537f2c78e634175236b42f4ca8f437cb95fd12
sha512: 332f4291894080cf3e5aa9962ec294a5a46dca403b1cf7c926359fc1d809e935497dbc78dde474796d45204a7e50d4039bfbaa0c47025e758378fd2f8b7eead3
ssdeep: 12288:kp7BlG4xOHV+2u0lUzFaIxc+uaWnlPKedZI8jXWZRtl:ibG4xOsBzFaIxJWnlyedvezl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12BD4F11232C1C036C0F625768526D6F64EBB783906665A8F7FC85BB95F783D0AB2530E
sha3_384: ff3b335ea8541864024b31f16d5d2c896c8a56cce0d13f7b03f057f06dafbf61239f32ee1ff75ee10238f35b6eea9980
ep_bytes: e845680000e978feffffcccccccccccc
timestamp: 2020-08-13 13:58:34

Version Info:

FileVers: 65.51.36.16
ProductVersa: 7.50.25.71
InternalName: peatemas
LegalCopyrighd: sharnir
Translations: 0x0169 0x0300

Trojan.Generic.31248882 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31248882
FireEyeGeneric.mg.21758a8fb4f1e8cb
McAfeeRDN/Generic.hbg
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Azorult.c318399a
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
CyrenW32/Kryptik.FXB.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOS
APEXMalicious
AvastWin32:DropperX-gen [Drp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.Generic.31248882
TencentWin32.Trojan.Agent.Hoyf
Ad-AwareTrojan.Generic.31248882
EmsisoftTrojan.Crypt (A)
DrWebTrojan.PWS.Stealer.31726
TrendMicroTROJ_GEN.R002C0DL821
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
SophosMal/Generic-S
Paloaltogeneric.ml
GDataWin32.Trojan.PSE.UF1D1Z
JiangminTrojan.Agent.dsqr
AviraTR/AD.ZardRansom.hfyqb
GridinsoftRansom.Win32.AzorUlt.sa
ArcabitTrojan.Generic.D1DCD1F2
ViRobotTrojan.Win32.Z.Kryptik.602162.U
MicrosoftTrojan:Win32/Azorult.RM!MTB
AhnLab-V3CoinMiner/Win.Glupteba.R456690
Acronissuspicious
BitDefenderThetaAI:Packer.81DD02E621
ALYacTrojan.Generic.31248882
MAXmalware (ai score=84)
VBA32Trojan.Agent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DL821
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
YandexTrojan.Agent!cQOOqJT0Lsc
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HNOL!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.fb4f1e
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Generic.31248882?

Trojan.Generic.31248882 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment