Trojan

What is “Trojan.Generic.31375353”?

Malware Removal

The Trojan.Generic.31375353 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31375353 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Generic.31375353?


File Info:

name: A8069C3F592A56D67744.mlw
path: /opt/CAPEv2/storage/binaries/0ba5e0f7dce1ca1e795937f62646efc5aafcf755f958b73ce7c14488e2ebccfc
crc32: AA8315F5
md5: a8069c3f592a56d67744c2872095c486
sha1: f04b6891dfc3d21a784885d09f5c45b07f36f0c6
sha256: 0ba5e0f7dce1ca1e795937f62646efc5aafcf755f958b73ce7c14488e2ebccfc
sha512: 4a960a86bb5ff064a5e05dcce4895c001d371d793e8affa2de7410db24ffa72cf3e5e4839c878c71246d0d101447029e86b0cd9f5589521911393c3c05ca8cd5
ssdeep: 49152:ybA3C7V7mhYnwWyv0ZCvCCxvKfw0xz70kSArEXYr0e8OeiskduQFQuuOSfM:yb1p29v0wCfwIxCowqKQBaM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T163D523E1EAE17872E02525327430F22C6BE97C18DF20852BE3D9C95E79B50C176B9B17
sha3_384: 6591120b4ce6f63d81a98d08a07ef15bc68197f370e7f2fe5a7b1719346680486b67ba7aac9e08796a56a2ba7121f62e
ep_bytes: e874040000e988feffff3b0d68e64300
timestamp: 2020-12-01 18:00:55

Version Info:

0: [No Data]

Trojan.Generic.31375353 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31375353
FireEyeGeneric.mg.a8069c3f592a56d6
CylanceUnsafe
SangforBackdoor.Win32.Bladabindi.ml
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
SymantecTrojan.Gen.MBT
ESET-NOD32RAR/Agent.A potentially unsafe
APEXMalicious
BitDefenderTrojan.Generic.31375353
NANO-AntivirusTrojan.Win64.Miner.ipmlsw
AvastWin32:Malware-gen
Ad-AwareTrojan.Generic.31375353
SophosGeneric PUA PA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
GDataWin32.Trojan.Agent.C72IDI
ArcabitTrojan.Generic.D1DEBFF9
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
McAfeeArtemis!A8069C3F592A
MAXmalware (ai score=85)
MalwarebytesTrojan.Dropper
AVGWin32:Malware-gen

How to remove Trojan.Generic.31375353?

Trojan.Generic.31375353 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment