Trojan

About “Trojan.Generic.31249669” infection

Malware Removal

The Trojan.Generic.31249669 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31249669 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine Trojan.Generic.31249669?


File Info:

name: 64A8EADE0D98AEB1787C.mlw
path: /opt/CAPEv2/storage/binaries/cd75a264592c0cad7465916897211a7e4e3003a1b334ecdc414abde9da331afa
crc32: E06CF946
md5: 64a8eade0d98aeb1787c6e0cc836762e
sha1: 765da63564a8134777aae6049e8416576ea234c7
sha256: cd75a264592c0cad7465916897211a7e4e3003a1b334ecdc414abde9da331afa
sha512: e1693b873651b0c5625602c8aaae121117ab792de11d97cf1e284ded0d7b8aaa0b1d5b492c301e1e60faf7daedd040aeb1d3cd76cc9acea0e147a41fa3f01088
ssdeep: 384:W6nJRG/XsePQdbehsyB6Y6LS28KTFoqVFUZ0W7wvTcoy09EEzPKa9q863d1ZGuoi:mS6OY678K+qC7wAo5EEzPKdd3/6Qd
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T155C2C3A5B7B19E9BE696233ED4DBC369B23DB5C00B131B0357347031AB93AD229D1207
sha3_384: 550b01db42b37148eceb1f35a1afea57b39cfb3200024c26e77f386b9ea1268db66be01b87af2d5d76719e68ac42bdb4
ep_bytes: 60be150041008dbeeb0fffff57eb0b90
timestamp: 2021-07-26 15:30:21

Version Info:

0: [No Data]

Trojan.Generic.31249669 also known as:

MicroWorld-eScanTrojan.Generic.31249669
FireEyeGeneric.mg.64a8eade0d98aeb1
CAT-QuickHealTrojan.WacatacPMF.S11801451
ALYacTrojan.Generic.31249669
CylanceUnsafe
SangforRiskware.Win32.Uwamson.A
BitDefenderThetaGen:NN.ZexaF.34182.bmIfaK7digi
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0PA322
BitDefenderTrojan.Generic.31249669
AvastWin32:Malware-gen
DrWebPowerShell.DownLoader.36
TrendMicroTROJ_GEN.R002C0PA322
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Generic.31249669 (B)
APEXMalicious
MicrosoftTrojan:Win32/Mamson.A!ac
GDataTrojan.Generic.31249669
AhnLab-V3Trojan/Win.Generic.C4841376
McAfeeRDN/Generic.com
MAXmalware (ai score=81)
VBA32Adware.Puamson
YandexTrojan.GenAsa!x0x9ZvNhqes
FortinetMalicious_Behavior.SB
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Generic.31249669?

Trojan.Generic.31249669 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment