Trojan

How to remove “Trojan.Generic.31792048”?

Malware Removal

The Trojan.Generic.31792048 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31792048 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Generic.31792048?


File Info:

name: EE9C6634D02E121964C1.mlw
path: /opt/CAPEv2/storage/binaries/4710d47b4bdb95e5e2de6028cb798d404253b72465d4355bcef57fe1543a44e5
crc32: 2794209B
md5: ee9c6634d02e121964c16044557c4871
sha1: 78b37f6d912a1d6c7f95121f4baa7d0c6b74b81b
sha256: 4710d47b4bdb95e5e2de6028cb798d404253b72465d4355bcef57fe1543a44e5
sha512: d1f035843e2d593681e6cc2f391f1a70161de91aec6f124a394c3455c304fa9161e69ab4a8a969553c20a7d3235371baa691824119f5eda52841fb99cf4ec647
ssdeep: 49152:/KOIK8kIzvr1m/gXK1NN6sIURDtVTKQyK0Gh:ikWzvr1mIXLUQXG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FAA57C11F241C075C28A1A714DAAC7BB6634BEA05F1586C3F7D0FFAE5D31A909E32639
sha3_384: ca7eaa2fabab2a03099ee032910fb5a58a2187bac4b96afdfc62bfc954046716edf33b8d8964efe8367ef32254f85747
ep_bytes: 558bec6aff6808955c006884d0490064
timestamp: 2022-09-27 04:37:38

Version Info:

0: [No Data]

Trojan.Generic.31792048 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.mnQ7
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.31792048
FireEyeGeneric.mg.ee9c6634d02e1219
CAT-QuickHealRisktool.Flystudio.17324
McAfeeGenericRXAU-SB!EE9C6634D02E
CylanceUnsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWAdware ( 004b87ea1 )
Cybereasonmalicious.4d02e1
CyrenW32/Trojan.CLL.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AC potentially unwanted
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.Generic.31792048
AvastWin64:TrojanX-gen [Trj]
Ad-AwareTrojan.Generic.31792048
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
VIPRETrojan.Generic.31792048
TrendMicroTROJ_GEN.R002C0PJ222
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.31792048 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10248TU
GoogleDetected
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C183652
VBA32BScope.Trojan.Tiggre
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.FlyStudio
TrendMicro-HouseCallTROJ_GEN.R002C0PJ222
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34698.bsW@aOsGHlnb
AVGWin64:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Generic.31792048?

Trojan.Generic.31792048 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment