Trojan

How to remove “Trojan.Generic.31245999”?

Malware Removal

The Trojan.Generic.31245999 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31245999 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.Generic.31245999?


File Info:

name: 83437762E281A39DD2E3.mlw
path: /opt/CAPEv2/storage/binaries/79f2322a266f7ae7af5686670d8e8bc93661506340aab5e9d63fd23517bbbdd0
crc32: E27EF092
md5: 83437762e281a39dd2e3d24a77bed412
sha1: c818383759ac632ba7b418e3a830d0a9e90b7cbb
sha256: 79f2322a266f7ae7af5686670d8e8bc93661506340aab5e9d63fd23517bbbdd0
sha512: e0edffaa9b1d221e8210c9078ce8e3fa72ece476d87d01bb9d998924e718be65546717f3cf08e65d514b3069b2bbb2e6854469ac837df31866a92e9919643d77
ssdeep: 24576:3mFS9SCwOOFXkrusLQ6J39QvDDIhx/GkjHKUbt25M5PfybZML6sb/hyDVeb:rSxtxs7JivDDsx/djHu58KbZML
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107556A1D22B508ABE87D1A74142107374EF26C3D95BBE7CD3788355F4BB26840A267EE
sha3_384: 391c87b1c89274656c7887670bcf0f03683353ea0cd3ac8e28f397d0a0d56c5652c8209c53f94a43f3406658544fb9c2
ep_bytes: ff250020400000000000000000000000
timestamp: 2101-05-06 19:25:52

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Joshua Doore
FileDescription: Fine arts Photography
FileVersion: 1.0.0.0
InternalName: UrlIdentityPermissi.exe
LegalCopyright: Joshua Doore © 2020 - 2022
LegalTrademarks:
OriginalFilename: UrlIdentityPermissi.exe
ProductName: Fine arts Photography
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.Generic.31245999 also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31245999
FireEyeGeneric.mg.83437762e281a39d
McAfeePWS-FCUF!83437762E281
CylanceUnsafe
K7AntiVirusTrojan ( 0058b7341 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0058b7341 )
CyrenW32/MSIL_Kryptik.GFU.gen!Eldorado
SymantecMSIL.Packed.19
ESET-NOD32a variant of MSIL/Kryptik.ADQS
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.Generic.31245999
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.Generic.31245999
EmsisoftTrojan.Generic.31245999 (B)
ComodoTrojWare.Win32.Agent.scigq@0
DrWebTrojan.PackedNET.1127
TrendMicroTROJ_GEN.R002C0PL621
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S + Troj/Tesla-ZP
IkarusTrojan.MSIL.Krypt
GDataTrojan.Generic.31245999
AviraTR/Kryptik.lyihw
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.SMVQ!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Infostealer.R456493
BitDefenderThetaGen:NN.ZemsilF.34062.rn0@a86iVtm
ALYacTrojan.Generic.31245999
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0PL621
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenKryptik.FOMF!tr
WebrootW32.Trojan.Agenttesla
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Generic.31245999?

Trojan.Generic.31245999 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment