Trojan

Trojan.Generic.31385896 information

Malware Removal

The Trojan.Generic.31385896 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31385896 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Panama)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.Generic.31385896?


File Info:

name: DC4FDDB9447C5AD0BDA1.mlw
path: /opt/CAPEv2/storage/binaries/2aedec65f409e883313f04f7a2c628af383ac7e9ef30a9895df4a19c4e706503
crc32: F831E314
md5: dc4fddb9447c5ad0bda1ddf9a20458bf
sha1: 97d3b1359ce68000f72f125752d65a5a4b61119a
sha256: 2aedec65f409e883313f04f7a2c628af383ac7e9ef30a9895df4a19c4e706503
sha512: b37a3d07e1fd6b98a11d6051f296da412672ee8880c9af8ccd9b71031981fc752c4bd5dfb1ff03d414d4517ad7e23e4bd341e15fd2089ba0ffcb344d91933f17
ssdeep: 6144:Lc9XRtmyDxHo8yDzndRbLle1Pq+bRvIliKQCkhLK0cvZH:Lc9nmyngTLloC+bRvIzkhpc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC94BF04F7A0C034F5B712B8997A93A4B93F3AB16B3495CF62D416EA46746E1EC3035B
sha3_384: 09ffc85c63f1b80cbe79a290fd184527ace51766e693b4e71047bbf060a6d4d339dfaf39cda658d8306e6b2a6e59ea89
ep_bytes: 8bff558bece8f63b0000e8110000005d
timestamp: 2020-10-04 14:00:49

Version Info:

0: [No Data]

Trojan.Generic.31385896 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.StealerPMF.S25661100
ALYacTrojan.Generic.31385896
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b0df1 )
AlibabaRansom:Win32/StopCrypt.4ded0079
K7GWTrojan ( 0058b0df1 )
Cybereasonmalicious.59ce68
CyrenW32/Kryptik.FPK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNA
BaiduWin32.Trojan.Kryptik.jm
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyUDS:Trojan-Spy.Win32.Stealer
BitDefenderTrojan.Generic.31385896
NANO-AntivirusTrojan.Win32.Stealer.jintvd
MicroWorld-eScanTrojan.Generic.31385896
EmsisoftTrojan.Crypt (A)
ComodoMalware@#pu54w55wysyh
DrWebTrojan.PWS.Stealer.31482
TrendMicroTROJ_GEN.R002C0DL221
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
FireEyeGeneric.mg.dc4fddb9447c5ad0
SophosMal/Generic-R + Troj/Krypt-DY
IkarusTrojan.Win32.Raccrypt
JiangminTrojanSpy.Stealer.iut
AviraTR/Crypt.Agent.dqssx
Antiy-AVLTrojan/Generic.ASMalwS.34DDDFD
MicrosoftRansom:Win32/StopCrypt.MXK!MTB
ZoneAlarmUDS:Trojan-Spy.Win32.Stealer
GDataTrojan.Generic.31385896
AhnLab-V3Trojan/Win.MalPE.R453834
McAfeePacked-GDV!DC4FDDB9447C
MAXmalware (ai score=84)
VBA32Trojan.Convagent
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DL221
TencentTrojan-Spy.Win32.Stealer.16000122
YandexTrojan.Kryptik!UqAYrMo4YfY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GDV!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.31385896?

Trojan.Generic.31385896 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment