Trojan

Trojan.Generic.31251058 information

Malware Removal

The Trojan.Generic.31251058 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31251058 virus can do?

  • At least one process apparently crashed during execution
  • Presents an Authenticode digital signature
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Generic.31251058?


File Info:

name: 69C77ADBA3868D0D3DEB.mlw
path: /opt/CAPEv2/storage/binaries/30f8687e7b400662ba2d2891c3685788adb204022bed0935551bc6b167f6f025
crc32: BD422005
md5: 69c77adba3868d0d3deb11fb67665569
sha1: ee2c873e24851f282649ad2a74f2357c36cf887c
sha256: 30f8687e7b400662ba2d2891c3685788adb204022bed0935551bc6b167f6f025
sha512: 2ea598fd4bc6142e041c626a013d657031997fbff31bfe7c675355e47877a0095f58fd2009917c9a7daca12eff657c52518f2da10d34f468c842e95b64dd3e05
ssdeep: 196608:pNlnrEuNGwUnqymwVplaPMWPZRE5LgXWT0LWnTpczOCEGsMz5jhF7X5KcJ/lnXy0:pNlnJ4PnqyV3l3wR8UXWTZTpiVFFz51X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14FB6336514D253F8EEA16C314A1BB4E554887C5B3DC830A81F86DAB86E36EC3DD86F07
sha3_384: 6e36ab228dd731ac079092e4169b009a5c3d34edc5521cf14f4a305ddc7a592136de64c914a16fdfdf3aa72c5e5d9430
ep_bytes: 60be00805c008dbe0090e3ffc787809f
timestamp: 2021-08-08 11:23:47

Version Info:

Comments:
CompanyName: Install Assist
FileDescription: Ms-Zip Install Assistant
FileVersion: 8.5.1.1
InternalName: MsZipInstall.exe
LegalCopyright: Copyright (c) 2021 Ms-Zip
OriginalFilename: MsZipInstall.exe.exe
ProductName: MsZipInstall.exe
ProductVersion: 8.5.1.1
Translation: 0x0804 0x04b0

Trojan.Generic.31251058 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.45823
MicroWorld-eScanTrojan.Generic.31251058
FireEyeTrojan.Generic.31251058
McAfeeGenericRXAA-AA!69C77ADBA386
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforPUP.Win32.YXdown.bbv
K7AntiVirusRiskware ( 005883931 )
AlibabaDownloader:Win32/YXdown.539d7906
K7GWRiskware ( 005883931 )
Cybereasonmalicious.e24851
BitDefenderThetaGen:NN.ZexaF.34182.@p1@aa7ogAcj
CyrenW32/Heuristic-XEN!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0WAL22
Kasperskynot-a-virus:Downloader.Win32.YXdown.bbv
BitDefenderTrojan.Generic.31251058
AvastWin32:Malware-gen
Ad-AwareTrojan.Generic.31251058
SophosGeneric PUA OO (PUA)
ZillyaTool.YouXun.Win32.1402
TrendMicroTROJ_GEN.R002C0WAL22
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Suspicious PE
EmsisoftTrojan.Generic.31251058 (B)
GDataTrojan.Generic.31251058
JiangminDownloader.YXdown.fn
ArcabitTrojan.Generic.D1DCDA72
ZoneAlarmnot-a-virus:Downloader.Win32.YXdown.bbv
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Adware/Win.Generic.R434465
VBA32Downloader.YXdown
ALYacTrojan.Generic.31251058
RisingAdware.Agent!1.D4E5 (CLOUD)
YandexPUA.Downloader!TbH4PCEit2Q
MAXmalware (ai score=87)
MaxSecureTrojan.Malware.120638662.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Trojan.Generic.31251058?

Trojan.Generic.31251058 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment