Trojan

Trojan.Generic.31707313 removal instruction

Malware Removal

The Trojan.Generic.31707313 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31707313 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.31707313?


File Info:

name: C69B8DC8CCE0BAD82D85.mlw
path: /opt/CAPEv2/storage/binaries/51845367c38e496edd7925db7d6c62b7bb7a3b3055cf4ca685158d4652bc25d2
crc32: C383B211
md5: c69b8dc8cce0bad82d8590c3930734e1
sha1: 269d3cc914a7f42d138eb12ad1b2c095454fb808
sha256: 51845367c38e496edd7925db7d6c62b7bb7a3b3055cf4ca685158d4652bc25d2
sha512: d0afc4e0541c577894e8bcbca894538049cb0172f6d641bf845cc766760ac3fd90b8f680db46d2b036562305234c08fc70073375d298f368df6312106ef82fb3
ssdeep: 49152:CZ62FzKiDoNttBH6xSE7yKyazdqqLFZVXU9Ux0tsGS:q6gzKiD4ttm7yK3QUx0S
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16695D052F68180B3C942193108A6A776DB3CBD666F15CB436380FF2C6DB32D19E3765A
sha3_384: ccef5e5783942802cc69fa161bd6530baba18df1159d3fb94fe56097dc38363f1723c3674ff245567a78c54a3d824998
ep_bytes: 558bec6aff68f8185c0068dca5480064
timestamp: 2022-06-11 09:17:42

Version Info:

FileVersion: 1.0.0.0
FileDescription: 远程解锁工具
ProductName: 远程解锁工具
ProductVersion: 1.0.0.0
CompanyName: 王中飞
LegalCopyright: 王中飞 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Generic.31707313 also known as:

BkavW32.AIDetect.malware2
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31707313
FireEyeGeneric.mg.c69b8dc8cce0bad8
McAfeeArtemis!C69B8DC8CCE0
CylanceUnsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.914a7f
BitDefenderThetaGen:NN.ZexaF.34682.6r0@aSY4zboH
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0WIL22
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:Downloader.Win32.BindEx.gen
BitDefenderTrojan.Generic.31707313
AvastWin32:Evo-gen [Trj]
Ad-AwareTrojan.Generic.31707313
SophosGeneric PUA CG (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
VIPRETrojan.Generic.31707313
TrendMicroTROJ_GEN.R002C0WIL22
McAfee-GW-EditionBehavesLike.Win32.PUP.tc
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.31707313 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1D91KRP
GoogleDetected
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitTrojan.Generic.D1E3D0B1
ZoneAlarmnot-a-virus:HEUR:Downloader.Win32.BindEx.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32BScope.Adware.Agent
ALYacTrojan.Generic.31707313
MalwarebytesTrojan.MalPack.FlyStudio
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Generic.31707313?

Trojan.Generic.31707313 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment