Trojan

Trojan.Generic.31345945 removal instruction

Malware Removal

The Trojan.Generic.31345945 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31345945 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to identify installed AV products by installation directory
  • Deletes executed files from disk
  • Attempts to execute suspicious powershell command arguments
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.31345945?


File Info:

name: CCAE8FAD382BD572CE05.mlw
path: /opt/CAPEv2/storage/binaries/eca99f5098fcf5f04affe22784dc1f1bcf796f5750403c8ad57900cee6617230
crc32: C761082E
md5: ccae8fad382bd572ce052069ec3cd736
sha1: 7e55329365982fdabdcc6c0f581ef7d95e69a7a8
sha256: eca99f5098fcf5f04affe22784dc1f1bcf796f5750403c8ad57900cee6617230
sha512: 2ea7ecb1c6db9af083f22dc842eea6387629bcbe06ab33b4fb5d561761866673c399093c98f4b71c3be884bfa7b86994125f21ec6b4fa6d1c11548197c3563ae
ssdeep: 3072:Vp7Y50jwhDVJ4uXp36yvy+SqXRjijFrzGxG/NmybXGHcBfL:VxVjyB3HvyURIzGCLMcd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19FE301002AB1D22BE9F212750E362F179EF9CAA245E64B0703541B5E7CB1BC2BD1FB55
sha3_384: 5621d8d590efb745b1c00b244ee79b34ba475c7be82a160899098f06294d6efbdb5c50578bf4cbd633c0dd73995837cc
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2020-08-01 02:54:18

Version Info:

0: [No Data]

Trojan.Generic.31345945 also known as:

LionicHeuristic.File.Generic.00×1!p
MicroWorld-eScanTrojan.Generic.31345945
FireEyeGeneric.mg.ccae8fad382bd572
McAfeeArtemis!CCAE8FAD382B
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0058b7c41 )
AlibabaTrojan:Application/Disabler.631de116
K7GWTrojan ( 0058b7c41 )
Cybereasonmalicious.365982
CyrenABRisk.IHCE-2
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32PowerShell/Disabler.E
TrendMicro-HouseCallTROJ_GEN.R002H0CHQ22
KasperskyTrojan.Script.KillAV.c
BitDefenderTrojan.Generic.31345945
CynetMalicious (score: 100)
AvastWin32:Trojan-gen
TencentScript.Trojan.Killav.Dwnw
Ad-AwareTrojan.Generic.31345945
EmsisoftTrojan.Generic.31345945 (B)
DrWebTrojan.MulDrop18.51510
VIPRETrojan.Generic.31345945
McAfee-GW-EditionBehavesLike.Win32.Vopak.cc
SentinelOneStatic AI – Suspicious PE
SophosMal/Generic-S
APEXMalicious
GDataTrojan.Generic.31345945
JiangminRemoteAdmin.RMS.wm
AviraTR/Redcap.xbhmp
ArcabitTrojan.Generic.D1DE4D19
MicrosoftTrojan:Win32/Wacatac.A!ml
GoogleDetected
ALYacTrojan.Generic.31345945
MAXmalware (ai score=80)
VBA32Trojan.MulDrop
CylanceUnsafe
IkarusTrojan.PowerShell.Disabler
AVGWin32:Trojan-gen
PandaTrj/Chgt.AA
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Generic.31345945?

Trojan.Generic.31345945 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment