Trojan

Trojan.Generic.31376116 removal guide

Malware Removal

The Trojan.Generic.31376116 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31376116 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.Generic.31376116?


File Info:

name: A199C5E0AB01BC02110B.mlw
path: /opt/CAPEv2/storage/binaries/986af40a55e16f26633302b85e0d1503c39ed03eaed65ce7858975a13661b0ad
crc32: F785198D
md5: a199c5e0ab01bc02110b4ac171287012
sha1: c8e2ecef5dfadf3e2b28e123d2e7cecbcece06a8
sha256: 986af40a55e16f26633302b85e0d1503c39ed03eaed65ce7858975a13661b0ad
sha512: dc273638f31999c90f4e5ce5389f21cffa8bec776f4f369d81fd5c0156c3a1ce1eb36c680f8292401f9b3c0b4f1e99496ba602040f2798ac199a6f002295e7ab
ssdeep: 3072:7+ukEMlgdzDGVAs+A67/Svq+1Rev4WrxpzbgqruPhsJVggjcGkNIVqI41iKv:NP5JwABX7Wev4uzbgwuyr7ITsqFiS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107549EF1F6A8D839C0E3793444659BE45E3BB811DA10818B3639279E5F32ECC5AE531E
sha3_384: d505c5b7dc19551403d604dc01ae93bae791e8f18b6437f03eeaa1873c0b1e1cba335ed5e4488de039d2005b1630c356
ep_bytes: e8e0330000e978feffffcccccccccccc
timestamp: 2021-05-09 23:20:11

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.72.77
Translation: 0x0129 0x0794

Trojan.Generic.31376116 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31376116
FireEyeGeneric.mg.a199c5e0ab01bc02
CAT-QuickHealRansom.StopcryptRI.S26141502
McAfeePacked-GEE!A199C5E0AB01
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c9b41 )
AlibabaRansom:Win32/StopCrypt.5e7e7ba0
K7GWTrojan ( 0058c9b41 )
Cybereasonmalicious.f5dfad
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNWX
APEXMalicious
AvastWin32:AceCrypter-B [Cryp]
ClamAVWin.Dropper.Tofsee-9919472-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.Generic.31376116
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
TencentMalware.Win32.Gencirc.11e19cb7
Ad-AwareTrojan.Generic.31376116
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Siggen16.26156
TrendMicroTROJ_GEN.R002C0PA522
McAfee-GW-EditionBehavesLike.Win32.Packed.dm
SophosMal/Generic-R + Mal/Agent-AWV
Paloaltogeneric.ml
JiangminTrojan.Agent.dtxp
AviraTR/AD.MalwareCrypter.uvbhf
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/StopCrypt.MZE!MTB
GDataWin32.Trojan.BSE.16VOW5Z
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R462690
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34160.suW@a8REn5mK
ALYacTrojan.Generic.31376116
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0PA522
RisingRansom.Stop!8.10810 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:AceCrypter-B [Cryp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.31376116?

Trojan.Generic.31376116 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment