Trojan

Trojan.Generic.31280645 removal instruction

Malware Removal

The Trojan.Generic.31280645 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31280645 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.Generic.31280645?


File Info:

name: 9BA4075DD63D273D9452.mlw
path: /opt/CAPEv2/storage/binaries/c7c7bcb0e72f50bfcae9a5ab0ec5e556849674f67738dc4292ff965a4de42957
crc32: C42F58D3
md5: 9ba4075dd63d273d9452f4c63b61d987
sha1: 719b632aa01ef7194f29ec3991726166e77b1cf6
sha256: c7c7bcb0e72f50bfcae9a5ab0ec5e556849674f67738dc4292ff965a4de42957
sha512: 46ee55441772eed470cd8a7b11ec8705132e4b4ff2a14d000fef5601c54a522c82aa2591d41f2daea25e0531a51f3010d8257bf71ceb905f69414107b1cfde9a
ssdeep: 3072:F6ORnVenrK0Rz+TnaxL5jKE0djk16WhsZVggjcGkNIVqIz52:QIZcz+GjK5b7ITsqn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15304BFF176E0C071D5A3397098619BB14E7BFD62EA34854B337417AE2F72AC09A26353
sha3_384: f13991c2b4cf8d894d16fa47e2c141facf25c032fffbeec1722be9dad023d812495cea039819c855749d23fd74565045
ep_bytes: e8a3420000e978feffffcccccccccccc
timestamp: 2021-04-15 04:02:20

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Trojan.Generic.31280645 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Generic.31280645
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058bb711 )
AlibabaTrojan:Win32/Azorult.1f08747e
K7GWTrojan ( 0058bb711 )
Cybereasonmalicious.aa01ef
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQM
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Tepfer-9916200-0
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.Generic.31280645
ViRobotTrojan.Win32.Z.Kryptik.187392.IN
MicroWorld-eScanTrojan.Generic.31280645
TencentTrojan-Spy.Win32.Stealer.16000121
Ad-AwareTrojan.Generic.31280645
SophosML/PE-A + Troj/Krypt-BO
DrWebTrojan.Siggen16.4081
TrendMicroTROJ_GEN.R002C0DLE21
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
FireEyeGeneric.mg.9ba4075dd63d273d
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Ransom.StopCrypt
JiangminTrojan.Agent.dsxb
Antiy-AVLTrojan/Generic.ASMalwS.34EC8C3
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Azorult.RMA!MTB
GridinsoftRansom.Win32.Sabsik.vb
ArcabitTrojan.Generic.D1DD4E05
GDataWin32.Trojan.BSE.13HWNF8
AhnLab-V3CoinMiner/Win.Glupteba.R457880
Acronissuspicious
McAfeeRDN/Generic.grp
MAXmalware (ai score=89)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DLE21
RisingTrojan.Generic@ML.96 (RDMK:VaOAb82T0NgoC5quTwJHOg)
YandexTrojan.Kryptik!RDsZ4jhBuBA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_61%
FortinetW32/Lockbit.FSWW!tr
BitDefenderThetaGen:NN.ZexaF.34114.lu0@ay4hPkRG
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Generic.31280645?

Trojan.Generic.31280645 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment