Categories: Trojan

Trojan.Generic.31398701 removal tips

The Trojan.Generic.31398701 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31398701 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Anomalous binary characteristics

How to determine Trojan.Generic.31398701?


File Info:

name: 6855637F30F1D952799B.mlwpath: /opt/CAPEv2/storage/binaries/fe72142713cb5b891560b5b59811580a32d8c21536048339fb2bba61f71a5519crc32: 8665390Cmd5: 6855637f30f1d952799bc29af824d6cbsha1: a26c3c103840cf4393096976f391b7c7a592a054sha256: fe72142713cb5b891560b5b59811580a32d8c21536048339fb2bba61f71a5519sha512: 750c9feb7943e37b046cc74e6f67466233243032719e2cb6156c5209027f1aad39ed821551782a7d0f73de00967f65b84526f1b3344bff78dddf672250bf0438ssdeep: 12288:zco398Nb9ZsbxCIRnwuRtVH7jUkcaqkOzWKiKx1DLSpq:zcm7jw+tVHvTMzWKbnDgqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1518512529B184868FB6C1B359802F6E540A59D3EA4D5F82FF03CBD3E69321875A7324Fsha3_384: 97953c65ebfb647a4f43a07ebc39530fb617e1f87addb76f0451dd44abe00bde85af7822fccfc2cd0730096ec5a4b3acep_bytes: 60e80000000058055a0b00008b3003f0timestamp: 2012-11-06 10:57:03

Version Info:

CompanyName: Samsung UrbanFileDescription: Ultead VideoFileVersion: 1, 0, 0, 85InternalName: Jghdfsfd PorkerLegalCopyright: Copyright (C) 2012OriginalFilename: Maggo PlayProductName: GtsfweProductVersion: 1, 0, 0, 85Translation: 0x0412 0x04b0

Trojan.Generic.31398701 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.AVKill.24829
MicroWorld-eScan Trojan.Generic.31398701
FireEye Generic.mg.6855637f30f1d952
CAT-QuickHeal Trojan.Gupboot.B.mue
McAfee Generic BackDoor.aeu
Malwarebytes Malware.AI.2087708938
Zillya Trojan.Urelas.Win32.90
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004da1581 )
K7GW Trojan ( 004da1581 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34182.RnxaaaBmXpcO
Cyren W32/Xpack.D.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Urelas.AR
ClamAV Win.Trojan.Agent-1139021
Kaspersky Rootkit.Win32.Plite.pvd
BitDefender Trojan.Generic.31398701
NANO-Antivirus Trojan.Win32.AVKill.cmtium
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10cefbff
Comodo TrojWare.Win32.GupBoot.BFC@5szi8p
Baidu Win32.Rootkit.Agent.s
VIPRE Trojan.Win32.Urelas.b (v)
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.tt
Emsisoft Trojan.Generic.31398701 (B)
Ikarus Trojan.BAT.Agent
Jiangmin Rootkit.Plite.o
Avira TR/Crypt.XPACK.Gen3
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Heur.SSC.2777335.1216.(kcloud)
Microsoft Trojan:Win32/Gupboot.B
ZoneAlarm HEUR:Backdoor.Win32.Generic
GData Win32.Trojan.PSE.1EENH8U
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Wecod.R41369
VBA32 Rootkit.Plite
ALYac Trojan.Generic.31398701
MAX malware (ai score=81)
APEX Malicious
Rising Trojan.Agent!1.9D23 (RDMK:cmRtazoIEONXRSKbdY7bBI6sgMqS)
Yandex Trojan.GenAsa!fWGIDzv5BFM
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_98%
Fortinet W32/Plite.RTK!tr
AVG Win32:Malware-gen
Cybereason malicious.f30f1d
Panda Trj/Genetic.gen

How to remove Trojan.Generic.31398701?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago