Trojan

Trojan.Generic.31278585 removal guide

Malware Removal

The Trojan.Generic.31278585 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31278585 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Generic.31278585?


File Info:

name: 1D4E750DF1483D7E63E5.mlw
path: /opt/CAPEv2/storage/binaries/30bf55f2f36629e802f2577a5d5609c623d3e9b2541e77c39872b46e8208491f
crc32: 55AC33A3
md5: 1d4e750df1483d7e63e5eb5d9688ced0
sha1: 7e14a586a1eace096e9982636631b75d2f752b8d
sha256: 30bf55f2f36629e802f2577a5d5609c623d3e9b2541e77c39872b46e8208491f
sha512: 6631c550a5bec4e895c2d1100ecb90062d93d48181ca7c610a68dbafc2cfb9e436bc5930d1ce81f06ca9436a1ba452f66af9b1d064d28be6eef30ae68656702e
ssdeep: 6144:PuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLqI1:G6Wq4aaE6KwyF5L0Y2D1PqLb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF5423EF72A4B911E8BC0272EA4303D1C0E07931AB79DB7B71246A175CAF1146D6BB4D
sha3_384: 34c0cee77d4eeb60be0e88af91eead5c5802e4262677464009cb7867b48ca0034a1fee2267c96f150e3983a80fc9c103
ep_bytes: df6a0e681c7c37dd8f72e3651f27ea27
timestamp: 2012-01-29 21:27:45

Version Info:

0: [No Data]

Trojan.Generic.31278585 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.Generic.31278585
FireEyeTrojan.Generic.31278585
ALYacTrojan.Generic.31278585
MalwarebytesMalware.Heuristic.1003
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/HckPk.ccac23f4
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.6a1eac
CyrenW32/Graftor.FU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.31278585
AvastWin32:Malware-gen
SophosMal/HckPk-A
VIPRETrojan.Generic.31278585
TrendMicroTROJ_GEN.R002C0RE723
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.31278585 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.31278585
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Wacatac
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Generic.D1DD45F9
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Wacatac.R330939
Acronissuspicious
McAfeeArtemis!1D4E750DF148
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0RE723
RisingTrojan.Ditertag!8.F693 (TFE:4:tll2cAoMcLG)
IkarusTrojan.Patched
FortinetW32/Graftor.FU!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.31278585?

Trojan.Generic.31278585 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment