Trojan

Trojan.Generic.31348069 removal instruction

Malware Removal

The Trojan.Generic.31348069 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31348069 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Manipuri
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Trojan.Generic.31348069?


File Info:

name: A5CF67FBF67F38C25F0D.mlw
path: /opt/CAPEv2/storage/binaries/1a6a31b29f50da3af2937d9d58e2d98f547ec5aa9031301a86edaa3fbacd0290
crc32: 91EDD666
md5: a5cf67fbf67f38c25f0dd8e3100e56dc
sha1: b0281b3c47c130883a1df18d1ef068c335da6951
sha256: 1a6a31b29f50da3af2937d9d58e2d98f547ec5aa9031301a86edaa3fbacd0290
sha512: c9e57d326a04ae8a713394aa236e176e3fe9a0866b0cc8f2f161ae8324f2c65d2eae7ef887e760ad2310d6ba211edba2e73de060c0dc3795d88784c3d6bc5edf
ssdeep: 12288:ybSdwxhRXyzdG9tGONfi/TSUJMhOK7k0:qkwxnyOtTfSXJMhO50
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10FE401F17D90C431C791AA309826CFA0DE7EF842E954560772B93BAD6B762C0526E34F
sha3_384: 6fc13af021eae123c0a068bd6bd0ba05d97d24f5ee4fc035ae5983c4a52ebbd1afa0b5c44b068b0c87effd73d2222b53
ep_bytes: e88e450000e978feffffcccccccccccc
timestamp: 2021-06-02 22:26:15

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.72.77
Translation: 0x0129 0x07bc

Trojan.Generic.31348069 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.ShellCode.3!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.21700
MicroWorld-eScanTrojan.Generic.31348069
FireEyeGeneric.mg.a5cf67fbf67f38c2
McAfeeLockbit-FSWW!A5CF67FBF67F
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Raccrypt.d5600534
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.c47c13
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNVP
APEXMalicious
ClamAVWin.Dropper.Tofsee-9919472-0
KasperskyHEUR:Exploit.Win32.ShellCode.Agent.pef
BitDefenderTrojan.Generic.31348069
AvastWin32:Malware-gen
TencentWin32.Exploit.Shellcode.Lnyd
Ad-AwareTrojan.Generic.31348069
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Krypt
GDataTrojan.Generic.31348069
WebrootW32.Trojan.Gen
AviraTR/Redcap.ubees
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftTrojan.Heur!.02814021
MicrosoftTrojan:Win32/Raccrypt.GY!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R461425
Acronissuspicious
VBA32TrojanRansom.StopCrypt
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002H0CLU21
RisingTrojan.Generic@ML.89 (RDMK:xRIdIFtovd3pa4GbvRXBxg)
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Generic.31348069?

Trojan.Generic.31348069 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment