Trojan

Should I remove “Trojan.Generic.31657907”?

Malware Removal

The Trojan.Generic.31657907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31657907 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.Generic.31657907?


File Info:

name: 562F16FA683C586E98BB.mlw
path: /opt/CAPEv2/storage/binaries/4267a7fd50d4fedc7c8eff25e2a62af64dd3c1b0acbe261da3abae929f35e1d9
crc32: 776145AA
md5: 562f16fa683c586e98bbaeb2ea7bcad6
sha1: 93e109e33754f47648e8b8d6ecfa499b3c9c37d1
sha256: 4267a7fd50d4fedc7c8eff25e2a62af64dd3c1b0acbe261da3abae929f35e1d9
sha512: 1752813be56af4f16f4048cc37a7c62885b7cc7d4ca83ffb756f21d2753c0a4baddaa40ca5f3293ff534a397c8da8c6d2113d7dd86fabf321452083dcde0447c
ssdeep: 3072:M+da7ukUFiLgMOwMgdI/Z0ti/V3PHvyQ8A:xa7VLPOwMgCGtidfvy
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C1C3025F629FCFE7E6901B33F293C04B6C80AFA0C7F90022F9891EA04955D16D699375
sha3_384: cb3a419eb5eb2760637c356dc9c57c36a9dd92b451e9c9c70c8f11bce6669a87209277c7b7191d5dede19fed3b2e04d4
ep_bytes: 60bed0b7f76c81c349931be889c34861
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Generic.31657907 also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31657907
FireEyeGeneric.mg.562f16fa683c586e
McAfeeGenericRXAA-FA!562F16FA683C
CylanceUnsafe
ZillyaTrojan.Injector.Win32.1576206
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057fe481 )
AlibabaTrojan:Win32/Copak.7f30c1cf
K7GWTrojan ( 0057fe481 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34646.hmW@ay@UHzh
CyrenW32/Injector.AGA.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ECAV
TrendMicro-HouseCallTROJ_GEN.R03BC0GI422
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Copak.vho
BitDefenderTrojan.Generic.31657907
CynetMalicious (score: 100)
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Injector.fa
Ad-AwareTrojan.Generic.31657907
EmsisoftTrojan.Generic.31657907 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
F-SecureHeuristic.HEUR/AGEN.1200606
DrWebTrojan.Siggen18.36080
VIPRETrojan.Generic.31657907
TrendMicroTROJ_GEN.R03BC0GI422
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
SophosMal/Generic-S
APEXMalicious
GDataTrojan.Generic.31657907
JiangminTrojan.Copak.cjsh
AviraHEUR/AGEN.1200606
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASBOL.C687
ArcabitTrojan.Generic.D1E30FB3
ZoneAlarmHEUR:Trojan.Win32.Copak.vho
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R417424
Acronissuspicious
VBA32Trojan.Copak
ALYacTrojan.Generic.31657907
MalwarebytesSpyware.PasswordStealer
IkarusTrojan.Win32.Injector
RisingTrojan.Generic@AI.100 (RDML:0DOtImYAKTD/OTH8O0SGxA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CRNJ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.33754f
PandaTrj/Genetic.gen

How to remove Trojan.Generic.31657907?

Trojan.Generic.31657907 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment