Trojan

Trojan.Generic.31354217 malicious file

Malware Removal

The Trojan.Generic.31354217 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31354217 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.Generic.31354217?


File Info:

name: 3C67A5CE613C8BBB9C90.mlw
path: /opt/CAPEv2/storage/binaries/f192d2a11dba64885c0d08c4c9950703b9fd7487143992ca9da00cbd1bca8b96
crc32: E6B25EDD
md5: 3c67a5ce613c8bbb9c90f4dbef030d3c
sha1: 5edc8f35847733d4eab59efd9f2c00511fd0c074
sha256: f192d2a11dba64885c0d08c4c9950703b9fd7487143992ca9da00cbd1bca8b96
sha512: e486e5c5494370df390346466dc100f5ddf7be7884ea1459a7b247193a7dc210be27aea33699c4b0942b31f5f8fc15152ee7610dba9ce7c0612e41e41c6d4149
ssdeep: 6144:w9RzeyqKXrrFnYJrQn/M+NhYGm7SHJ+fQFQYOFbS:wn11rhnYJrQn/M+NhYGxYfQE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185747B10B7A1C035F1B316F489B99279B52FBEE12B2491CB53D12AED96356E0EC3071B
sha3_384: 442f45121951d5281dd8d620ac30dfc16208d3c848033f1925727a39553435c17afe0148308374fcd447c1e10e611e9b
ep_bytes: 8bff558bece876890000e8110000005d
timestamp: 2021-04-04 07:40:46

Version Info:

0: [No Data]

Trojan.Generic.31354217 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.3c67a5ce613c8bbb
McAfeePacked-GEE!3C67A5CE613C
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c6101 )
K7GWTrojan ( 0058c6101 )
Cybereasonmalicious.584773
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNVO
APEXMalicious
ClamAVWin.Packed.Generic-9918587-0
KasperskyHEUR:Trojan-PSW.Win32.Racealer.gen
BitDefenderTrojan.Generic.31354217
MicroWorld-eScanTrojan.Generic.31354217
AvastWin32:CrypterX-gen [Trj]
TencentBackdoor.Win32.Tofsee.16000134
Ad-AwareTrojan.Generic.31354217
SophosMal/Generic-S
DrWebTrojan.Siggen16.21898
McAfee-GW-EditionPacked-GEE!3C67A5CE613C
EmsisoftTrojan.Generic.31354217 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.554AXK
AviraHEUR/AGEN.1210730
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.RTH!MTB
AhnLab-V3Ransomware/Win.Stop.R461538
Acronissuspicious
ALYacTrojan.Generic.31354217
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.GS
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazqpOXSxAdelQWedrPkHDubH)
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Generic.31354217?

Trojan.Generic.31354217 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment