Categories: Trojan

Trojan.Generic.31359224 removal guide

The Trojan.Generic.31359224 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31359224 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.31359224?


File Info:

name: 7CCD2BD25FCD0EE6ABB9.mlwpath: /opt/CAPEv2/storage/binaries/22b1bd5ff8d474bb70ad086e75dbba870aaeb52599d436b84ba35e9e612078b4crc32: A42D2292md5: 7ccd2bd25fcd0ee6abb9a0b24573572fsha1: 398f69a4b5535e24a7e197e037c3672f47baf58esha256: 22b1bd5ff8d474bb70ad086e75dbba870aaeb52599d436b84ba35e9e612078b4sha512: e2316ed834885cfa170ab0f24e11b14b8e34041b69083c68bb628055b499f5683b9b41c0619777b039be1a2653120e165241ed3dfe8f3d0de760ddc1c1ee3764ssdeep: 98304:60g9ylqlVr9sh5r2dKmFUPKcQyXKygHrhWhCKB:N/lqzKh5GK0fHaKygFWhCMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T155F53313A7C9A3EDEE8C81F532A65E221C6292C0E2DD8E16F65C1571FA250F1C5E2DF4sha3_384: 03caece6a8f8ec84bb8e7bb1d7d32898ae1d790c0516ac935c176b4cd9774328e27f5b0654b2cf103ad283eb1aad5d46ep_bytes: 6801909100e801000000c3c3ed69c006timestamp: 2021-12-26 18:10:59

Version Info:

0: [No Data]

Trojan.Generic.31359224 also known as:

Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.22253
MicroWorld-eScan Trojan.Generic.31359224
FireEye Generic.mg.7ccd2bd25fcd0ee6
CAT-QuickHeal TrojanSpy.Stealer
McAfee GenericRXRG-FK!7CCD2BD25FCD
Cylance Unsafe
Zillya Trojan.Asprotect.Win32.133
Sangfor Spyware.Win32.Stealer.avgj
K7AntiVirus Trojan ( 0058c4bd1 )
Alibaba TrojanSpy:Win32/Stealer.93f8226c
K7GW Trojan ( 0058c4bd1 )
Cybereason malicious.4b5535
BitDefenderTheta Gen:NN.ZexaF.34160.ERXaa4p5Q4fk
Cyren W32/Trojan.DAZB-5790
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Asprotect.LG
TrendMicro-HouseCall TROJ_GEN.R002C0WLU21
Paloalto generic.ml
ClamAV Win.Malware.Filerepmalware-9918804-0
Kaspersky Trojan-Spy.Win32.Stealer.avgj
BitDefender Trojan.Generic.31359224
Tencent Win32.Packed.Asprotect.Altd
Ad-Aware Trojan.Generic.31359224
Emsisoft Trojan.Generic.31359224 (B)
Comodo Malware@#2rf876ccic093
TrendMicro TROJ_GEN.R002C0WLU21
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Sophos Mal/Generic-S
Ikarus Trojan.Win32.ASProtect
Jiangmin TrojanSpy.Stealer.mlo
Webroot W32.Trojan.Gen
Avira TR/Crypt.ASPM.Gen
Kingsoft Win32.Troj.Stealer.av.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.ns
Arcabit Trojan.Generic.D1DE80F8
GData Trojan.Generic.31359224
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Evo-gen.R460956
VBA32 BScope.Trojan.Tiggre
MAX malware (ai score=87)
Malwarebytes Trojan.MalPack
APEX Malicious
Rising Spyware.Stealer!8.3090 (CLOUD)
Yandex TrojanSpy.Stealer!efGNqcIdkas
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.110420284.susgen
Fortinet PossibleThreat.MU
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Generic.31359224?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago