Trojan

Trojan.Generic.31715485 removal instruction

Malware Removal

The Trojan.Generic.31715485 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31715485 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.31715485?


File Info:

name: CE1053C71B696051AC1A.mlw
path: /opt/CAPEv2/storage/binaries/75586a37f7cdb6c886eca89039c76f20d7b58d012e033ef15e0c7d8abdc29652
crc32: CB4C2534
md5: ce1053c71b696051ac1abd34b9a4302b
sha1: 91b9038b982e9916a4554c8727b5e7d66d20e836
sha256: 75586a37f7cdb6c886eca89039c76f20d7b58d012e033ef15e0c7d8abdc29652
sha512: 036750f958ca36b041e6a19318df2e9a9085b06fcff0714a731bcef99178f7d8dbf897ea8f1ccba8f558d8617340157963ba0a82a682016222b4664c1d9a7d41
ssdeep: 24576:gBpwfuaBrdY3b1bcq6L9tf1vsjZZKteseSP0RAt7fDz404MnM9noSQh/tSNa632l:SqfuaBrSuT1vstKXlZfDVM9nQ/ck7H15
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BDA522207BD6D179D2722132CA85D3AE29F7A0A45D3203177BC90B6DAF79563CA30B1D
sha3_384: a14b963b64b61194cd3cc5802bbd543024449a20362321e4e6059fb79f97989ec411513c51ca27278f559e706dc53d99
ep_bytes: e8864e0000e978feffff8bff558bec83
timestamp: 2018-01-03 08:46:48

Version Info:

0: [No Data]

Trojan.Generic.31715485 also known as:

BkavW32.Common.C19A47B8
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.31715485
FireEyeGeneric.mg.ce1053c71b696051
CAT-QuickHealTrojan.IgenericRI.S28990683
SkyhighBehavesLike.Win32.Sality.vc
McAfeeArtemis!CE1053C71B69
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Generic.Win32.392313
SangforTrojan.Win32.Agent.Vraw
CrowdStrikewin/malicious_confidence_70% (W)
K7GWTrojan ( 0040f54a1 )
K7AntiVirusTrojan ( 0040f54a1 )
BitDefenderThetaGen:NN.ZexaF.36744.is0@auToJfib
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
BitDefenderTrojan.Generic.31715485
NANO-AntivirusVirus.Win32.Agent.dvixmz
AvastWin32:Malware-gen
EmsisoftTrojan.Generic.31715485 (B)
VIPRETrojan.Generic.31715485
TrendMicroTROJ_GEN.R002C0PBG24
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
MAXmalware (ai score=82)
GDataTrojan.Generic.31715485
JiangminBackdoor/Blackhole.edi
GoogleDetected
VaristW32/Trojan.CLL.gen!Eldorado
Antiy-AVLTrojan[Packed]/Win32.FlyStudio
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Generic.D1E3F09D
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32BScope.Trojan.Hesv
ALYacTrojan.Generic.31715485
Cylanceunsafe
RisingPacker.Win32.Agent.g (CLASSIC)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.194382936.susgen
FortinetRiskware/Flyagent
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Trojan.Generic.31715485?

Trojan.Generic.31715485 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment