Trojan

Trojan.Generic.31383148 (file analysis)

Malware Removal

The Trojan.Generic.31383148 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31383148 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Generic.31383148?


File Info:

name: 6FD65E8E35C2F9DCE845.mlw
path: /opt/CAPEv2/storage/binaries/9fdcfe1b0f8bafe6c6fc18b7b2b6590cf59d1575ac0f59df8b05670508323e57
crc32: 1025C9F8
md5: 6fd65e8e35c2f9dce84521685d85493f
sha1: 82923b3b563f55c44f55817d90b82effa27e0380
sha256: 9fdcfe1b0f8bafe6c6fc18b7b2b6590cf59d1575ac0f59df8b05670508323e57
sha512: afc8241b5d3a9379a04d6c76fb62ab08e2282080336238149f455bfdd3cebda50f9df4dc66ed648ad8434e63c355f35215af995ad46b4d9be4fc8b07e08bcb5d
ssdeep: 6144:AuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLqId:76Wq4aaE6KwyF5L0Y2D1PqLj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D5423EF72A4F912E87C0272EE4303D1C0E07931AB78DB6B71646A175CAF1046D6BA4D
sha3_384: a5e0848f8c9d98a93d8772ac3b968ab754d55b8cdd1f6bb5f6eb56820c9f7895b307c56a35e7a69a8f2b031f92ac606c
ep_bytes: dfd525102d7230c39740acaa47ebc345
timestamp: 2012-01-29 21:27:45

Version Info:

0: [No Data]

Trojan.Generic.31383148 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.Generic.31383148
FireEyeTrojan.Generic.31383148
ALYacTrojan.Generic.31383148
CylanceUnsafe
SangforRiskware.Win32.Uwamson.A
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/HckPk.33e6e433
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.b563f5
CyrenW32/Graftor.FU.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R053C0PLP21
Paloaltogeneric.ml
BitDefenderTrojan.Generic.31383148
AvastWin32:Malware-gen
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R053C0PLP21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.Generic.31383148 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASBOL.C6A4
MicrosoftTrojan:Win32/Mamson.A!ml
GDataTrojan.Generic.31383148
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wacatac.R330939
McAfeeRDN/Generic.hra
APEXMalicious
RisingTrojan.Tiggre!8.ED98 (RDMK:cmRtazo/tDMJ8+/6L3Ugr5pOqvFF)
IkarusTrojan.Patched
MaxSecureTrojan.Malware.138657469.susgen
FortinetW32/Graftor.FU!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Generic.31383148?

Trojan.Generic.31383148 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment