Trojan

What is “Trojan.Generic.31743288”?

Malware Removal

The Trojan.Generic.31743288 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31743288 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • The sample wrote data to the system hosts file.

How to determine Trojan.Generic.31743288?


File Info:

name: 63837DC60B136EADDC83.mlw
path: /opt/CAPEv2/storage/binaries/21a34ff15b5727737565354a2fd2b172bf4b9055513066244b082ede2aa40543
crc32: 6DA9CF32
md5: 63837dc60b136eaddc8300724548b8a4
sha1: 7b02cbc8fd84802f2397d3b8c35c5205d0cb500c
sha256: 21a34ff15b5727737565354a2fd2b172bf4b9055513066244b082ede2aa40543
sha512: 504e4946f7a43ac75e8a8b6a2b58eda914c8182fd3d57bebc0441d172cf787f94c365d809afa2abbd8202547fb338ca040921e55f6df0f6a53feb74e9a7329fc
ssdeep: 196608:TdBe0sx7BogxN44qYO2FLOyomFHKnPAS3DKbsKGAujv1Z:ZBzE4BYHFUDmsKGAujv1Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E1A65C10A6415139EDFB20F90BAD723DA11CAEA0172051D7D2C8BAFEDB7A6E03D3155B
sha3_384: b0e5e930f36854c19554b750c80b8a5877b0228287ae6e6a8224c3628ac7ad1883554fd0d33f3f8cb1dd023fb84dd027
ep_bytes: 558bec6aff684860d500686c21460064
timestamp: 2018-01-26 02:08:31

Version Info:

FileVersion: 1.0.0.0
FileDescription: E-Jin屏蔽
ProductName: E-Jin屏蔽
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.dywt.com.cn)
Translation: 0x0804 0x04b0

Trojan.Generic.31743288 also known as:

LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31743288
CAT-QuickHealTrojan.Flystudio.100458
McAfeeArtemis!63837DC60B13
CylanceUnsafe
SangforTrojan.Win32.FlyStudio.Vt8h
K7AntiVirusTrojan ( 005246d51 )
BitDefenderTrojan.Generic.31743288
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.8fd848
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Gotango-7000352-0
AlibabaTrojan:Win32/Fuery.772a4a04
RisingTrojan.Generic@AI.99 (RDMK:cmRtazoJUh9DUisQC6A3KLfNvmP0)
Ad-AwareTrojan.Generic.31743288
EmsisoftTrojan.Generic.31743288 (B)
ComodoWorm.Win32.Dropper.RA@1qraug
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.63837dc60b136ead
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.10S0A6W
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Agent.C625781
BitDefenderThetaGen:NN.ZexaF.34682.@t0@aals91hb
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.FlyStudio
TrendMicro-HouseCallTROJ_GEN.R002H0CIN22
YandexTrojan.GenAsa!3nrLpeEQWWY
IkarusTrojan.Fuery
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
AVGWin32:Dh-A [Heur]
AvastWin32:Dh-A [Heur]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Generic.31743288?

Trojan.Generic.31743288 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment