Trojan

Trojan.Generic.31359224 removal guide

Malware Removal

The Trojan.Generic.31359224 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31359224 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.31359224?


File Info:

name: 7CCD2BD25FCD0EE6ABB9.mlw
path: /opt/CAPEv2/storage/binaries/22b1bd5ff8d474bb70ad086e75dbba870aaeb52599d436b84ba35e9e612078b4
crc32: A42D2292
md5: 7ccd2bd25fcd0ee6abb9a0b24573572f
sha1: 398f69a4b5535e24a7e197e037c3672f47baf58e
sha256: 22b1bd5ff8d474bb70ad086e75dbba870aaeb52599d436b84ba35e9e612078b4
sha512: e2316ed834885cfa170ab0f24e11b14b8e34041b69083c68bb628055b499f5683b9b41c0619777b039be1a2653120e165241ed3dfe8f3d0de760ddc1c1ee3764
ssdeep: 98304:60g9ylqlVr9sh5r2dKmFUPKcQyXKygHrhWhCKB:N/lqzKh5GK0fHaKygFWhCM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T155F53313A7C9A3EDEE8C81F532A65E221C6292C0E2DD8E16F65C1571FA250F1C5E2DF4
sha3_384: 03caece6a8f8ec84bb8e7bb1d7d32898ae1d790c0516ac935c176b4cd9774328e27f5b0654b2cf103ad283eb1aad5d46
ep_bytes: 6801909100e801000000c3c3ed69c006
timestamp: 2021-12-26 18:10:59

Version Info:

0: [No Data]

Trojan.Generic.31359224 also known as:

LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.22253
MicroWorld-eScanTrojan.Generic.31359224
FireEyeGeneric.mg.7ccd2bd25fcd0ee6
CAT-QuickHealTrojanSpy.Stealer
McAfeeGenericRXRG-FK!7CCD2BD25FCD
CylanceUnsafe
ZillyaTrojan.Asprotect.Win32.133
SangforSpyware.Win32.Stealer.avgj
K7AntiVirusTrojan ( 0058c4bd1 )
AlibabaTrojanSpy:Win32/Stealer.93f8226c
K7GWTrojan ( 0058c4bd1 )
Cybereasonmalicious.4b5535
BitDefenderThetaGen:NN.ZexaF.34160.ERXaa4p5Q4fk
CyrenW32/Trojan.DAZB-5790
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Asprotect.LG
TrendMicro-HouseCallTROJ_GEN.R002C0WLU21
Paloaltogeneric.ml
ClamAVWin.Malware.Filerepmalware-9918804-0
KasperskyTrojan-Spy.Win32.Stealer.avgj
BitDefenderTrojan.Generic.31359224
TencentWin32.Packed.Asprotect.Altd
Ad-AwareTrojan.Generic.31359224
EmsisoftTrojan.Generic.31359224 (B)
ComodoMalware@#2rf876ccic093
TrendMicroTROJ_GEN.R002C0WLU21
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosMal/Generic-S
IkarusTrojan.Win32.ASProtect
JiangminTrojanSpy.Stealer.mlo
WebrootW32.Trojan.Gen
AviraTR/Crypt.ASPM.Gen
KingsoftWin32.Troj.Stealer.av.(kcloud)
GridinsoftRansom.Win32.Sabsik.ns
ArcabitTrojan.Generic.D1DE80F8
GDataTrojan.Generic.31359224
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Evo-gen.R460956
VBA32BScope.Trojan.Tiggre
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack
APEXMalicious
RisingSpyware.Stealer!8.3090 (CLOUD)
YandexTrojanSpy.Stealer!efGNqcIdkas
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.110420284.susgen
FortinetPossibleThreat.MU
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.31359224?

Trojan.Generic.31359224 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment