Trojan

Trojan.Generic.31658028 (file analysis)

Malware Removal

The Trojan.Generic.31658028 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31658028 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.31658028?


File Info:

name: 29822BDE0EAEA152267B.mlw
path: /opt/CAPEv2/storage/binaries/4403c98c1ffe2ac0788e74f307bdf9647a0d249c9c73342ffcbb40107c6b3f3e
crc32: 2466C8DB
md5: 29822bde0eaea152267b60e820922cd4
sha1: f01e89159bff02ca19c8a4044a883593d2fde195
sha256: 4403c98c1ffe2ac0788e74f307bdf9647a0d249c9c73342ffcbb40107c6b3f3e
sha512: 28c4abd2d76b9e8a4531f1e6c7676da238b5bac37fb66b94594c1544c9b251cb13f4c6c6326f927d60ef29dd9080752b4a6c9928cc62f50f18cc1dc9a544e2e1
ssdeep: 6144:eGlkrIV97ZtQyat/dOpDccCsWLUKETkBZB+Ds/sqqzxOHdBaB+9aQrOnnp6FNd+o:eGVHfa7+HKETkrB+DmqtOHdnRrOp0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A7A4010F6AA9BD92C6B81737E73303D8C2E9CD199212F22E29D939700D7915BB44E7C5
sha3_384: adc6810b11ba317473392d2bd9e5b8f8bff91a19143a9063183aa13cfcee195545c319061d7607d285f480ec8368e1ef
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-31 20:46:48

Version Info:

Translation: 0x0000 0x04b0
FileDescription: win
FileVersion: 1.0.0.0
InternalName: win.exe
LegalCopyright: Copyright © 2022
OriginalFilename: win.exe
ProductName: win
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Generic.31658028 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.lUCS
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31658028
FireEyeGeneric.mg.29822bde0eaea152
McAfeeArtemis!29822BDE0EAE
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004b93d71 )
AlibabaTrojan:MSIL/APosT.90271651
K7GWTrojan ( 004b93d71 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/ABTrojan.GTEI-6925
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.BBX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.APosT.gen
BitDefenderTrojan.Generic.31658028
AvastWin32:Malware-gen
TencentMsil.Trojan.Apost.Ymhl
Ad-AwareTrojan.Generic.31658028
EmsisoftTrojan.Generic.31658028 (B)
DrWebTrojan.MulDrop20.48753
McAfee-GW-EditionArtemis!Trojan
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Malware.Afillow.WIJRO6
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1204106
MAXmalware (ai score=87)
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34606.Bm0@aKaa6gm
ALYacTrojan.Generic.31658028
MalwarebytesBackdoor.Bladabindi
TrendMicro-HouseCallTROJ_GEN.R014H0AHV22
RisingTrojan.Generic/MSIL@AI.91 (RDM.MSIL:NgT7OlSZTk2Pm44UikdUCw)
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.BBX!tr
AVGWin32:Malware-gen
Cybereasonmalicious.59bff0
PandaTrj/Chgt.AD

How to remove Trojan.Generic.31658028?

Trojan.Generic.31658028 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment