Trojan

Trojan.Generic.31360898 malicious file

Malware Removal

The Trojan.Generic.31360898 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31360898 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.Generic.31360898?


File Info:

name: 249F1294837C86D1C332.mlw
path: /opt/CAPEv2/storage/binaries/5ed5789364a941ccbbe156175f7653fcfa65b7ebc251bc507b760c85a30c2e04
crc32: D972ACB1
md5: 249f1294837c86d1c3322a91d8b0b694
sha1: 51898bf2fef50b6621e890af588c7ba8ab18bae8
sha256: 5ed5789364a941ccbbe156175f7653fcfa65b7ebc251bc507b760c85a30c2e04
sha512: db9b552d97fa8e5f8d67d0a38541b3fc342ef4ee53318c9ef64e43b16f22fa9039789f53ab0d8db589f48c928a5e411c515860e7cbc89035cd3753b99a45722f
ssdeep: 6144:5tMyyiw+po2vSvGDdyNFGhCYwb3rD/YbXBj46mIxwzGoDlbQ:5tMAoGDdynGhCYwb3H/YbXBjXxwzr5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4746D10B7A0C035F5B716F84AB962B8B52E7AE1272450CB53D56BFE56386E0ED3031B
sha3_384: c408f39ae9235014d950096eac82476d3150bc5ed2cc06dd593deae13ea8e21bc9c46b1422331e74670f9fe1f1817eaf
ep_bytes: 8bff558bece886c20000e8110000005d
timestamp: 2021-07-04 10:19:53

Version Info:

0: [No Data]

Trojan.Generic.31360898 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31360898
FireEyeGeneric.mg.249f1294837c86d1
McAfeePacked-GEE!249F1294837C
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c6dd1 )
AlibabaTrojan:Win32/Chapak.ba1d315b
K7GWTrojan ( 0058c6dd1 )
Cybereasonmalicious.2fef50
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNVT
APEXMalicious
ClamAVWin.Packed.Generic-9918587-0
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.Generic.31360898
AvastWin32:Trojan-gen
RisingMalware.Obscure!1.A3BB (CLASSIC)
Ad-AwareTrojan.Generic.31360898
SophosMal/Generic-S
DrWebTrojan.DownLoader44.26823
TrendMicroTrojan.Win32.SMOKELOADER.YXCAAZ
McAfee-GW-EditionBehavesLike.Win32.Packed.fh
EmsisoftTrojan.Generic.31360898 (B)
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.BSE.554AXK
AviraTR/Kryptik.tzvrh
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D1DE8782
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R461713
Acronissuspicious
ALYacTrojan.Generic.31360898
MAXmalware (ai score=82)
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXCAAZ
TencentBackdoor.Win32.Tofsee.16000134
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HNVQ!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Generic.31360898?

Trojan.Generic.31360898 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment