Trojan

Trojan.Generic.31774353 (B) removal guide

Malware Removal

The Trojan.Generic.31774353 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31774353 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • A HTTP/S link was seen in a script or command line
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan.Generic.31774353 (B)?


File Info:

name: 1A3D9FAAEEF515C359C3.mlw
path: /opt/CAPEv2/storage/binaries/d76a8345b1d3d0ceedc041dd483009c9f84ba94fe032ac36059ec7c37ea1c86b
crc32: A8111652
md5: 1a3d9faaeef515c359c3fb9aafb9e691
sha1: cba13b53e812e88d161b9021a9edbdb1e4d62ba9
sha256: d76a8345b1d3d0ceedc041dd483009c9f84ba94fe032ac36059ec7c37ea1c86b
sha512: b76d3f7e404616d9dcaf5ecb979851fa5797c0e92b5550b1302728219fd84b787ed9bbd771ed224161c716f14482956fd74266f8146d3baf4aaa4b01fd18871e
ssdeep: 49152:uBuZrEUep7O/dJ2933/wkmVS50ooa1zGDg:okLJ/7inwVQ0PazGDg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A085DF3FB268753ED5AE0B3245739360997BBA61B91B8C1E47F0080DCF265701E3BA56
sha3_384: 9c972122c6cb7fa961422b0c86a25ac0a377dce476d586d20bd0c951c31267c8ce07a66c9143ebb89c704f807cbf9c52
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2022-04-14 16:10:23

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: Dorkon Company
FileDescription: Zap Editor Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: Zap Editor
ProductVersion: 1.0.0.0
Translation: 0x0000 0x04b0

Trojan.Generic.31774353 (B) also known as:

LionicTrojan.Win32.Androm.m!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.Generic.31774353
FireEyeTrojan.Generic.31774353
ALYacTrojan.Generic.31774353
CylanceUnsafe
SangforDropper.Win32.Agent.V5jz
K7AntiVirusTrojan ( 005991211 )
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWTrojan ( 005991211 )
ArcabitTrojan.Generic.D1E4D691
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/TrojanDropper.Agent.SSS
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Androm.vdzh
BitDefenderTrojan.Generic.31774353
NANO-AntivirusTrojan.Win32.Androm.jtaanw
AvastOther:Malware-gen [Trj]
TencentMalware.Win32.Gencirc.115d2da1
Ad-AwareTrojan.Generic.31774353
EmsisoftTrojan.Generic.31774353 (B)
DrWebTrojan.Siggen18.51623
VIPRETrojan.Generic.31774353
McAfee-GW-EditionBehavesLike.Win32.BadFile.tc
SophosMal/Generic-S
ViRobotTrojan.Win32.Z.Wacatac.1862221
GDataTrojan.Generic.31774353
McAfeeArtemis!1A3D9FAAEEF5
MAXmalware (ai score=81)
MalwarebytesMalware.AI.4210362506
TrendMicro-HouseCallTROJ_GEN.R023H0CIS22
IkarusTrojan-Spy.Raccoon-Stealer
MaxSecureTrojan.Malware.190208798.susgen
FortinetW32/PossibleThreat
AVGOther:Malware-gen [Trj]
PandaTrj/Chgt.AD

How to remove Trojan.Generic.31774353 (B)?

Trojan.Generic.31774353 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment