Trojan

Trojan.Generic.31297004 removal

Malware Removal

The Trojan.Generic.31297004 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31297004 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Generic.31297004?


File Info:

name: 46EF7007DFD58D01D2FB.mlw
path: /opt/CAPEv2/storage/binaries/039b62b9896958283b425c52fb065dbfe4490c6b218735d6e62b54e31cdace61
crc32: 75DA3FB9
md5: 46ef7007dfd58d01d2fbd7c768f56526
sha1: 9cef5878acf8c4a472a01ca612a1bd423e184913
sha256: 039b62b9896958283b425c52fb065dbfe4490c6b218735d6e62b54e31cdace61
sha512: a9a40e0b323ee381bffb4a30ebbb5087d9361c2c4ea9a31f46c4b6954f7059784614e59873ad181dfc79ef3a55b5432995cb7eabe9281ff8e62ae3566f6a2827
ssdeep: 6144:wy4L4Q23HCoYQ75gVG9vs60nyqTwooScS/S:wy4gSoYQ1gU/ooScSa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D6402D756E449B1C55826B4D86BCDB048A6ED3ADD437327A7E0BD1F78B03283819254
sha3_384: 2f331876c50d822ea64ab4bf164f77a11312dd7b9765830e9c715fcb0acb8b7aa338dad35fd8b268f228662d1828d8e2
ep_bytes: 60be003048008dbe00e0f7ff5789e58d
timestamp: 2021-12-01 13:35:42

Version Info:

FileVersion: 1.0.0.0
FileDescription: Windows Command Processor
ProductName: Microsoft Corporation
ProductVersion: 1.0.0.0
CompanyName: Microsoft Corporation. All rights reserved.
LegalCopyright: Microsoft Windows Operating System
Comments: cmd
Translation: 0x0804 0x04b0

Trojan.Generic.31297004 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31297004
FireEyeGeneric.mg.46ef7007dfd58d01
CAT-QuickHealTrojan.Generic.8516
ALYacTrojan.Generic.31297004
CylanceUnsafe
K7AntiVirusTrojan ( 005376ae1 )
K7GWTrojan ( 005376ae1 )
Cybereasonmalicious.8acf8c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
BitDefenderTrojan.Generic.31297004
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Fake.fc
EmsisoftTrojan.Generic.31297004 (B)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.183RH9S
AhnLab-V3Malware/Gen.Generic.C4197986
McAfeeRDN/Generic.grp
MAXmalware (ai score=82)
VBA32BScope.Backdoor.Poison
TrendMicro-HouseCallTROJ_GEN.R002H06L721
RisingMalware.Heuristic!ET#92% (RDMK:cmRtazrB+9YOkDT/nRiYO2XNMcal)
YandexTrojan.GenAsa!6dpyowcfePQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZexaF.34182.smKfaWfaT0pb
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.Generic.31297004?

Trojan.Generic.31297004 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment