Trojan

Trojan.Generic.31475696 (B) removal

Malware Removal

The Trojan.Generic.31475696 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31475696 (B) virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the PyInstaller malware family

How to determine Trojan.Generic.31475696 (B)?


File Info:

name: 7134300E4532A06F37F2.mlw
path: /opt/CAPEv2/storage/binaries/695cf14fc9c2842b9f779d423eb9173140d4c1e240d7050a61846ad5b3e0ee45
crc32: 66D53371
md5: 7134300e4532a06f37f294fecd17683b
sha1: 6413b0621ea9e06146e4a7a94a77935b6db1d164
sha256: 695cf14fc9c2842b9f779d423eb9173140d4c1e240d7050a61846ad5b3e0ee45
sha512: b60b6d2557d355fc81167f887ebd39814f9ecdaebd5d95ac867c8cedae7d533783bc0f9246e7ef34025c6b5d7b0f8bc6ce5c4646f2e62d20272f442b5589b4f5
ssdeep: 49152:R3XTWs5BDNQ2iselXOfTITJR0nrtFPpXmfiSLI+VxBP:RLbSThOfTCiFBXmfFs+JP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18BC52315B8C0D072D03A143619F98AB5B439BC314B649ADFB3D53E785E302E5263AADF
sha3_384: 5438c5599490c6d5fc81f461d4767e50dec41cc66070ea3e5edb67f7438ffbdf0b65366065525b7e46b28afcfda39e2f
ep_bytes: e836050000e98efeffffcccccc575653
timestamp: 2018-09-04 14:43:33

Version Info:

0: [No Data]

Trojan.Generic.31475696 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Crypren.tpW3
MicroWorld-eScanTrojan.Generic.31475696
ClamAVWin.Malware.F857af-9782719-0
FireEyeGeneric.mg.7134300e4532a06f
ALYacTrojan.Generic.31475696
MalwarebytesTrojan.Downloader
VIPRETrojan.Generic.31475696
SangforTrojan.Win32.Agent.Vt4z
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Script/Phonzy.e43583f1
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/S-f857af78!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.31475696
AvastWin32:Malware-gen
RisingTrojan.PhotoMiner!1.CF80 (CLASSIC)
Ad-AwareTrojan.Generic.31475696
EmsisoftTrojan.Generic.31475696 (B)
ComodoWorm.Win32.Bflient.~AD2@3d18gh
TrendMicroTROJ_GEN.R03BC0DIN22
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1213245
MAXmalware (ai score=81)
MicrosoftTrojan:Script/Phonzy.A!ml
GDataWin32.Trojan.PSE.6TRR6M
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R342010
Acronissuspicious
McAfeeArtemis!7134300E4532
VBA32Trojan.Wacatac
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DIN22
IkarusTrojan.Win32.Ymacco
FortinetW32/GenericKD.4266!tr
AVGWin32:Malware-gen
Cybereasonmalicious.e4532a
PandaTrj/CI.A

How to remove Trojan.Generic.31475696 (B)?

Trojan.Generic.31475696 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment