Trojan

What is “Trojan.Generic.31225571”?

Malware Removal

The Trojan.Generic.31225571 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31225571 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Likely virus infection of existing system binary

Related domains:

olustgtapi.live

How to determine Trojan.Generic.31225571?


File Info:

name: A068EB815522D0D3ECC5.mlw
path: /opt/CAPEv2/storage/binaries/64bbb78745fae7c47228a01968906cc4fec674fa7b71afdb2cfde6d8cd975b8a
crc32: E57A346D
md5: a068eb815522d0d3ecc5d868e406ebcb
sha1: 28e3ca67478a02c2a36a45005f3ab206589beee7
sha256: 64bbb78745fae7c47228a01968906cc4fec674fa7b71afdb2cfde6d8cd975b8a
sha512: a52eb6e5391b3a472e92c6ef7e1516861d2283ae4d341f5eeff2f2bd8fb82ff93230ff065d42fa61841bc0e110b0dfa1ac85a1a1296752fb4a67b8df1a162963
ssdeep: 98304:21QTEiYbPvwxCDs/mQiLcnqaUYIVfx1Jk9nCgokU70ZMjMOA:6Ri2P3AetLcnbBIr1uEge7y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD361227B69CE43ED06937344173E11458FBAA29E52BFD16A6F0D88CCF796C01D3A612
sha3_384: a11687692e22bbdbec8e84b69080c5d804452eb2c5f71db14b18f10cf8a1bfeea86dbf4d8e383c34e16dbdeba7a08843
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2021-07-22 05:43:38

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: Jtplicity, Inc.
FileDescription: IJViewer Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: IJViewer
ProductVersion:
Translation: 0x0000 0x04b0

Trojan.Generic.31225571 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31225571
FireEyeTrojan.Generic.31225571
McAfeeArtemis!A068EB815522
AlibabaAdWare:Win32/AdLoad.6849c141
K7GWTrojan ( 005722f11 )
K7AntiVirusTrojan ( 005722f11 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Adload.tluq
BitDefenderTrojan.Generic.31225571
AvastWin32:Trojan-gen
Ad-AwareTrojan.Generic.31225571
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WKQ21
EmsisoftTrojan.Generic.31225571 (B)
GDataTrojan.Generic.31225571
AviraHEUR/AGEN.1144245
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Script/Phonzy.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4789408
MAXmalware (ai score=87)
MalwarebytesAdware.DownloadAssistant
TrendMicro-HouseCallTROJ_GEN.R002C0WKQ21
IkarusTrojan-Dropper.Win32.Agent
FortinetW32/Agent.SLC!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A

How to remove Trojan.Generic.31225571?

Trojan.Generic.31225571 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment