Trojan

Trojan.Generic.31398701 removal tips

Malware Removal

The Trojan.Generic.31398701 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31398701 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Anomalous binary characteristics

How to determine Trojan.Generic.31398701?


File Info:

name: 6855637F30F1D952799B.mlw
path: /opt/CAPEv2/storage/binaries/fe72142713cb5b891560b5b59811580a32d8c21536048339fb2bba61f71a5519
crc32: 8665390C
md5: 6855637f30f1d952799bc29af824d6cb
sha1: a26c3c103840cf4393096976f391b7c7a592a054
sha256: fe72142713cb5b891560b5b59811580a32d8c21536048339fb2bba61f71a5519
sha512: 750c9feb7943e37b046cc74e6f67466233243032719e2cb6156c5209027f1aad39ed821551782a7d0f73de00967f65b84526f1b3344bff78dddf672250bf0438
ssdeep: 12288:zco398Nb9ZsbxCIRnwuRtVH7jUkcaqkOzWKiKx1DLSpq:zcm7jw+tVHvTMzWKbnDgq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1518512529B184868FB6C1B359802F6E540A59D3EA4D5F82FF03CBD3E69321875A7324F
sha3_384: 97953c65ebfb647a4f43a07ebc39530fb617e1f87addb76f0451dd44abe00bde85af7822fccfc2cd0730096ec5a4b3ac
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2012-11-06 10:57:03

Version Info:

CompanyName: Samsung Urban
FileDescription: Ultead Video
FileVersion: 1, 0, 0, 85
InternalName: Jghdfsfd Porker
LegalCopyright: Copyright (C) 2012
OriginalFilename: Maggo Play
ProductName: Gtsfwe
ProductVersion: 1, 0, 0, 85
Translation: 0x0412 0x04b0

Trojan.Generic.31398701 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.AVKill.24829
MicroWorld-eScanTrojan.Generic.31398701
FireEyeGeneric.mg.6855637f30f1d952
CAT-QuickHealTrojan.Gupboot.B.mue
McAfeeGeneric BackDoor.aeu
MalwarebytesMalware.AI.2087708938
ZillyaTrojan.Urelas.Win32.90
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004da1581 )
K7GWTrojan ( 004da1581 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34182.RnxaaaBmXpcO
CyrenW32/Xpack.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Urelas.AR
ClamAVWin.Trojan.Agent-1139021
KasperskyRootkit.Win32.Plite.pvd
BitDefenderTrojan.Generic.31398701
NANO-AntivirusTrojan.Win32.AVKill.cmtium
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10cefbff
ComodoTrojWare.Win32.GupBoot.BFC@5szi8p
BaiduWin32.Rootkit.Agent.s
VIPRETrojan.Win32.Urelas.b (v)
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.tt
EmsisoftTrojan.Generic.31398701 (B)
IkarusTrojan.BAT.Agent
JiangminRootkit.Plite.o
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLTrojan/Win32.Unknown
KingsoftHeur.SSC.2777335.1216.(kcloud)
MicrosoftTrojan:Win32/Gupboot.B
ZoneAlarmHEUR:Backdoor.Win32.Generic
GDataWin32.Trojan.PSE.1EENH8U
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wecod.R41369
VBA32Rootkit.Plite
ALYacTrojan.Generic.31398701
MAXmalware (ai score=81)
APEXMalicious
RisingTrojan.Agent!1.9D23 (RDMK:cmRtazoIEONXRSKbdY7bBI6sgMqS)
YandexTrojan.GenAsa!fWGIDzv5BFM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Plite.RTK!tr
AVGWin32:Malware-gen
Cybereasonmalicious.f30f1d
PandaTrj/Genetic.gen

How to remove Trojan.Generic.31398701?

Trojan.Generic.31398701 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment