Categories: Trojan

Trojan.Generic.31348069 removal instruction

The Trojan.Generic.31348069 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31348069 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Manipuri
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Trojan.Generic.31348069?


File Info:

name: A5CF67FBF67F38C25F0D.mlwpath: /opt/CAPEv2/storage/binaries/1a6a31b29f50da3af2937d9d58e2d98f547ec5aa9031301a86edaa3fbacd0290crc32: 91EDD666md5: a5cf67fbf67f38c25f0dd8e3100e56dcsha1: b0281b3c47c130883a1df18d1ef068c335da6951sha256: 1a6a31b29f50da3af2937d9d58e2d98f547ec5aa9031301a86edaa3fbacd0290sha512: c9e57d326a04ae8a713394aa236e176e3fe9a0866b0cc8f2f161ae8324f2c65d2eae7ef887e760ad2310d6ba211edba2e73de060c0dc3795d88784c3d6bc5edfssdeep: 12288:ybSdwxhRXyzdG9tGONfi/TSUJMhOK7k0:qkwxnyOtTfSXJMhO50type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10FE401F17D90C431C791AA309826CFA0DE7EF842E954560772B93BAD6B762C0526E34Fsha3_384: 6fc13af021eae123c0a068bd6bd0ba05d97d24f5ee4fc035ae5983c4a52ebbd1afa0b5c44b068b0c87effd73d2222b53ep_bytes: e88e450000e978feffffcccccccccccctimestamp: 2021-06-02 22:26:15

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.14.72.77Translation: 0x0129 0x07bc

Trojan.Generic.31348069 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.ShellCode.3!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.21700
MicroWorld-eScan Trojan.Generic.31348069
FireEye Generic.mg.a5cf67fbf67f38c2
McAfee Lockbit-FSWW!A5CF67FBF67F
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Raccrypt.d5600534
K7GW Riskware ( 0040eff71 )
Cybereason malicious.c47c13
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNVP
APEX Malicious
ClamAV Win.Dropper.Tofsee-9919472-0
Kaspersky HEUR:Exploit.Win32.ShellCode.Agent.pef
BitDefender Trojan.Generic.31348069
Avast Win32:Malware-gen
Tencent Win32.Exploit.Shellcode.Lnyd
Ad-Aware Trojan.Generic.31348069
Sophos Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Krypt
GData Trojan.Generic.31348069
Webroot W32.Trojan.Gen
Avira TR/Redcap.ubees
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Trojan.Heur!.02814021
Microsoft Trojan:Win32/Raccrypt.GY!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Infostealer/Win.SmokeLoader.R461425
Acronis suspicious
VBA32 TrojanRansom.StopCrypt
MAX malware (ai score=80)
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_GEN.R002H0CLU21
Rising Trojan.Generic@ML.89 (RDMK:xRIdIFtovd3pa4GbvRXBxg)
SentinelOne Static AI – Malicious PE
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Generic.31348069?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago