Trojan

Trojan.Generic.31268867 malicious file

Malware Removal

The Trojan.Generic.31268867 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31268867 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Exhibits possible ransomware file modification behavior
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.31268867?


File Info:

name: 9402230008FBA76A963B.mlw
path: /opt/CAPEv2/storage/binaries/6a5e082820309b54d6dfb07c8b1cf4c2f9f888fef01c85a196e7d2734ea150a8
crc32: D0386146
md5: 9402230008fba76a963b536c85bba278
sha1: 0dbd2faaf90f179b2e40e5d9cbef7e55fc6fe3dc
sha256: 6a5e082820309b54d6dfb07c8b1cf4c2f9f888fef01c85a196e7d2734ea150a8
sha512: 5eb4c869fdf5436faae01ab89d7ae190faced0edf852d681240daab80de13149edec5781023f17ec88d3fa6b9e957fd0fe141dfce0ecc5fba731aa413d1d3b19
ssdeep: 768:6Rksl4gjbnZa8oeZMUYO4SmiZkXfQ/NGYwT5WPMsJ11Okz5sdauKqFAI9k8nbcu0:6Rkq4IrZntb4tGkX4N8C7RTupLnouy8K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA23F19486E6BC69C11E81376DEA730D855380DC6F485FE229D4127BD8D6F8C0E4DAF2
sha3_384: 373e69bac4b1b622b5bab1be1bb1ff58f4fa69ab6dfba60d5cb906668ce3ca048ebbaf3085cb805a163c6c7e4defbdf1
ep_bytes: 60be151041008dbeebfffeff5789e58d
timestamp: 2018-02-01 20:18:00

Version Info:

0: [No Data]

Trojan.Generic.31268867 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Xtreme.38
MicroWorld-eScanTrojan.Generic.31268867
FireEyeGeneric.mg.9402230008fba76a
McAfeeArtemis!9402230008FB
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojan:Win32/Xtreme.fbb6351e
K7GWTrojan ( 0051918e1 )
K7AntiVirusTrojan ( 0051918e1 )
VirITBackdoor.Win32.Xtreme.BM
CyrenW32/Agent.BJD.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0WLH21
Paloaltogeneric.ml
ClamAVWin.Malware.Xtrat-6913730-0
KasperskyTrojan.Win32.Agent.xaljim
BitDefenderTrojan.Generic.31268867
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10ceb234
Ad-AwareTrojan.Generic.31268867
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WLH21
McAfee-GW-EditionBehavesLike.Win32.Sytro.pc
EmsisoftTrojan.Generic.31268867 (B)
SentinelOneStatic AI – Malicious PE
JiangminRiskTool.Script.it
MAXmalware (ai score=82)
MicrosoftTrojan:Script/Phonzy.A!ml
GDataTrojan.Generic.31268867
CynetMalicious (score: 100)
VBA32Backdoor.Xtreme
ALYacTrojan.Generic.31268867
MalwarebytesMalware.AI.998307065
APEXMalicious
IkarusBackdoor.Xtreme
eGambitUnsafe.AI_Score_66%
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Malware-gen
Cybereasonmalicious.af90f1
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Generic.31268867?

Trojan.Generic.31268867 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment