Trojan

Should I remove “Trojan.Generic.31333947”?

Malware Removal

The Trojan.Generic.31333947 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31333947 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.31333947?


File Info:

name: 418D87F940234DF8D5E5.mlw
path: /opt/CAPEv2/storage/binaries/b98cdc603ad1dd98de50586f0512be298597a5f2d8aeaf0e03238db27f53070b
crc32: DFED18D4
md5: 418d87f940234df8d5e5b6f609796eca
sha1: 6324c319711d728174887a623a52a5b5ee6d2bfa
sha256: b98cdc603ad1dd98de50586f0512be298597a5f2d8aeaf0e03238db27f53070b
sha512: 3d6d98d2163c90019f4253fe47d624a42e65d74c9ddfa4ecf6a9a8c80ba7654e7e7d9160c87dd4fcb4fa79171a09130acfd435ed3617675d33f677e6610dff91
ssdeep: 6144:+GrTkYbEPlw0AXdRadzbbD5M9d0Rrb7ITsqn:+GrTXAlw0QO75Mi7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16754E1D176A0D4F2C5A2393098759BA85EFBB891DA70854B377817AF1FB13C0863D316
sha3_384: dc51f63d22ce164ddbedaa2f48776f1a0b688008d4d2759deb3849cc09efb447b9471ec676658adca8a7111c9e08955c
ep_bytes: e89f380000e978feffffcccccccccccc
timestamp: 2020-12-16 08:18:00

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Trojan.Generic.31333947 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.IGENERIC
ALYacTrojan.Generic.31333947
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0054b9f91 )
AlibabaTrojanSpy:Win32/Azorult.670d236b
K7GWSpyware ( 0054b9f91 )
Cybereasonmalicious.9711d7
VirITTrojan.Win32.Genus.LAE
CyrenW32/Kryptik.FWV.gen!Eldorado
ESET-NOD32Win32/Spy.Agent.PRG
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tepfer-9916200-0
KasperskyHEUR:Trojan.Win32.SelfDel.gen
BitDefenderTrojan.Generic.31333947
NANO-AntivirusTrojan.Win32.SelfDel.jjhudu
MicroWorld-eScanTrojan.Generic.31333947
AvastWin32:CrypterX-gen [Trj]
RisingTrojan.Generic@ML.93 (RDMK:NIeaXqbSQqbLSKnNTs9Qkg)
Ad-AwareTrojan.Generic.31333947
SophosMal/Generic-S + Mal/Agent-AWV
ComodoTrojWare.Win32.Agent.tygzv@0
F-SecureTrojan.TR/Crypt.ZPACK.fgrwx
DrWebTrojan.PWS.Stealer.31331
ZillyaTrojan.Agent.Win32.2600236
TrendMicroTROJ_FRS.0NA103LF21
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
FireEyeGeneric.mg.418d87f940234df8
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Selfdel.tmc
AviraTR/Crypt.ZPACK.fgrwx
Antiy-AVLTrojan[Spy]/Win32.Agent
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Azorult.RMA!MTB
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D1DE1E3B
GDataWin32.Trojan.BSE.13HWNF8
AhnLab-V3CoinMiner/Win.Glupteba.R457880
Acronissuspicious
McAfeeRDN/Generic.hbg
MAXmalware (ai score=81)
VBA32Malware-Cryptor.2LA.gen
CylanceUnsafe
TrendMicro-HouseCallTROJ_FRS.0NA103LF21
TencentTrojan-Spy.Win32.Stealer.16000121
YandexTrojan.SelfDel!LYKN+wQZsZE
IkarusTrojan-Ransom.StopCrypt
FortinetW32/Agent.PRG!tr.spy
BitDefenderThetaGen:NN.ZexaF.34114.su0@ampHZrGG
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Generic.31333947?

Trojan.Generic.31333947 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment