Trojan

How to remove “Trojan.Generic.31257985 (B)”?

Malware Removal

The Trojan.Generic.31257985 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31257985 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.31257985 (B)?


File Info:

name: 8CB7605DD37BDD2F4C3B.mlw
path: /opt/CAPEv2/storage/binaries/369dcb4bbe0aea32ae28f35c582132865aec1003185c81b7c1d2ffe9c0743c81
crc32: 597874EF
md5: 8cb7605dd37bdd2f4c3b4d2029afb11e
sha1: 04d2271d5326d9d85d608d092397ea61f5840a2f
sha256: 369dcb4bbe0aea32ae28f35c582132865aec1003185c81b7c1d2ffe9c0743c81
sha512: d7592fa543cba65fcc3815e12d5cbd7633e878e813aa5b372a4bbb8099001a4e9283328e3dad9a08a7fced5b09087023b667eb54494b1a002498f064be62b0b8
ssdeep: 12288:yu2ayIRHUyt+Zrii0h3C52KMrIkXRAx0tDswd2s15P:yyzR023JhS5GrrXRwwdn7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131A423EE2BDE61ADD9632AB30D6457CEF3E484027B55DA9CBF21E140AC491286D107CB
sha3_384: 0ca84b9aa6bb65f0f6f5a0b3917cb326309e7387c816f38c5045eebeb5629e84e8373fe00d57cb4df8fb1b30ca8692ae
ep_bytes: 9ce9b2f2ffffa096a249c879d25494e6
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Generic.31257985 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31257985
FireEyeGeneric.mg.8cb7605dd37bdd2f
ALYacGen:Variant.Doina.29303
CylanceUnsafe
ZillyaTrojan.VMProtect.Win32.56573
K7AntiVirusTrojan ( 0057e5351 )
K7GWTrojan ( 0057e5351 )
Cybereasonmalicious.dd37bd
BitDefenderThetaAI:Packer.057E1FF91F
CyrenW32/VMProtect.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.VMProtect.WV
APEXMalicious
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderTrojan.Generic.31257985
AvastWin32:Trojan-gen
Ad-AwareTrojan.Generic.31257985
EmsisoftTrojan.Generic.31257985 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosML/PE-A
IkarusTrojan.Win32.VMProtect
GDataTrojan.Generic.31257985
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.34D9D15
ArcabitTrojan.Doina.D7277
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4790423
McAfeeGenericRXAA-AA!8CB7605DD37B
MAXmalware (ai score=86)
VBA32BScope.Trojan.Woreflint
MalwarebytesMalware.AI.349188845
RisingTrojan.Generic@ML.93 (RDMK:IlOZBaGkoMJ//YnGpSDIwA)
YandexTrojan.Agent!VlUcepuDb8k
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VmProtect.ABC8!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Trojan.Generic.31257985 (B)?

Trojan.Generic.31257985 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment