Trojan

Trojan.Generic.31251906 (file analysis)

Malware Removal

The Trojan.Generic.31251906 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31251906 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.Generic.31251906?


File Info:

name: 6E883DDED197F4E5F110.mlw
path: /opt/CAPEv2/storage/binaries/21e97d78a946adf26e5b4c16b32e2c707e2d21a6238cdcbc1503043373f7c288
crc32: B4791907
md5: 6e883dded197f4e5f110e78808179186
sha1: 117fde3c8fee02fbb3607f3a6bf2e5f1b96bb1e2
sha256: 21e97d78a946adf26e5b4c16b32e2c707e2d21a6238cdcbc1503043373f7c288
sha512: 55fcb2ae60cb70c3b38592d98e7f59e77a748ec95fd21b8d4ca98bcb21f924d5d660d30aeb3c4bbfb668548d9799dca344b87da3e12d3d49df0c96f6db873106
ssdeep: 6144:Uc6VH/Xmg+AQG+FteZMv9oyI7dLQoVrzkAttyrujywM0mLqU571dTcCs3s:2og+HdFlKyIEoVrzXty6jywM0YqUPd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T120A4BF10E790D035F1B212F49ABA9369B93E7EE1573890CF12D566EA5734AE0ED3031B
sha3_384: 1e3afd9d34e6fc0907502ff483c5adb1a6dfd76eae2aeefb505728d55edf0a7db4ef2949756b9c26a49b7f049780e9d0
ep_bytes: 8bff558bece8b67b0000e8110000005d
timestamp: 2021-01-11 17:51:22

Version Info:

0: [No Data]

Trojan.Generic.31251906 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31749
MicroWorld-eScanTrojan.Generic.31251906
FireEyeGeneric.mg.6e883dded197f4e5
McAfeePacked-GEE!6E883DDED197
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b88c1 )
AlibabaTrojanSpy:Win32/Azorult.c66a42e4
K7GWTrojan ( 0058b88c1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNPQ
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.Generic.31251906
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.Generic.31251906
EmsisoftTrojan.Crypt (A)
BaiduWin32.Trojan.Kryptik.jm
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.gh
SophosMal/Generic-S
IkarusTrojan.Win32
GDataWin32.Trojan.PSE.80KYJA
JiangminBackdoor.Mokes.evi
AviraTR/AD.GenSHCode.iqwau
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D1DCDDC2
MicrosoftTrojan:Win32/Azorult.RW!MTB
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Stop.R457330
Acronissuspicious
ALYacTrojan.Generic.31251906
MAXmalware (ai score=80)
VBA32Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan.Generic.31251906?

Trojan.Generic.31251906 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment