Trojan

Trojan.Generic.31869922 removal

Malware Removal

The Trojan.Generic.31869922 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31869922 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Generic.31869922?


File Info:

name: 129D4186B247A0676FF3.mlw
path: /opt/CAPEv2/storage/binaries/2b7de502a6a7ee12d920e2902eff845165fc0444b3c863618285db011698dc99
crc32: 0B7E4791
md5: 129d4186b247a0676ff33ba9cbd9279b
sha1: 8780ffb3de9cf066dbfdc9778fa017b5ace19206
sha256: 2b7de502a6a7ee12d920e2902eff845165fc0444b3c863618285db011698dc99
sha512: a65c5a747e578d2ea94b12acd5e3e4ba519ac049a2737935e6febe72168f14c3ad71f25a49c31734cf20d1f8e39f4ae5c63825c94eb3ea3fdafafbec346e3e45
ssdeep: 24576:lNo5OxnEYuxRUOU5dd9LNwOZeoQ1RzVRE6FWWW9qnvwh+voGYAp3WR:ldxYR8d9Lu+KWcnv79YApm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DF758B62FD8285B7C9A5547108766B3E77B297422F05CA83A764FE783C230917B372C9
sha3_384: a342c848e7676911314dc314ef006e30211ade14892635c683992efb12525b97d8a763633bc73566f6adeb920a6d0894
ep_bytes: 558bec6aff681059510068e09f4c0064
timestamp: 2022-05-16 04:43:15

Version Info:

0: [No Data]

Trojan.Generic.31869922 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.lwj0
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.31869922
FireEyeGeneric.mg.129d4186b247a067
ALYacTrojan.Generic.31869922
CylanceUnsafe
VIPRETrojan.Generic.31869922
SangforDownloader.Win32.Chindowl.Vsl0
K7AntiVirusTrojan ( 005246d51 )
AlibabaDownloader:Win32/ChinDowl.d4e4c8bf
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.3de9cf
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:Downloader.Win32.ChinDowl.gen
BitDefenderTrojan.Generic.31869922
AvastWin32:DropperX-gen [Drp]
RisingDownloader.ChinDowl!8.13AE4 (TFE:5:0LEKDq95kUH)
Ad-AwareTrojan.Generic.31869922
EmsisoftTrojan.Generic.31869922 (B)
ComodoWorm.Win32.Dropper.RA@1qraug
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
Trapminemalicious.high.ml.score
SophosGeneric PUA IH (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.18JA6Q4
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASCommon.FA
ArcabitTrojan.Generic.D1E64BE2
MicrosoftTrojan:Win32/Wacatac.A!ml
GoogleDetected
AhnLab-V3Dropper/Win.DropperX-gen.C5285784
McAfeeGenericRXAA-FA!129D4186B247
VBA32BScope.Trojan.Blamon
MalwarebytesTrojan.MalPack.FlyStudio
TrendMicro-HouseCallTROJ_GEN.R002H07GM22
IkarusPUA.BlackMoon
MaxSecureTrojan.Kolovorot.in
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZexaF.34754.IrW@aaWfDOab
AVGWin32:DropperX-gen [Drp]

How to remove Trojan.Generic.31869922?

Trojan.Generic.31869922 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment