Trojan

Should I remove “Trojan.Generic.31252355”?

Malware Removal

The Trojan.Generic.31252355 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31252355 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.Generic.31252355?


File Info:

name: BDA0E7A1061678D255EF.mlw
path: /opt/CAPEv2/storage/binaries/981107c9b98b3dca4b1236dbf94a803738dde0487d0a90e4874e62b64143d724
crc32: E9450693
md5: bda0e7a1061678d255efdd87e89d4c8e
sha1: c63f3f4fc68240607f1586e1bc552e1385f3ab0e
sha256: 981107c9b98b3dca4b1236dbf94a803738dde0487d0a90e4874e62b64143d724
sha512: a6b9c510a73ac61bab873ce1c1c714b8df21500b6146705be8195c6ad0302eda66be2e2e847a9d2d4873b1726f7b78f3c39175071b9c853fb04d4a8605e75a26
ssdeep: 12288:G+4P5Q2LIrMxWWkSPwXdp9sDmQ80pFP6zrzrPS1zJNt/g9d:422UrFWkSYngxOnPSLNt/g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CC251F1BBDC28295EC4B0BF645E3BB0C4FB5D4D903670FD89F45B9E14AF81A82B02965
sha3_384: 3a523d7a955253fcee09cb4af8140e258ab8009e3b752e788e3d283c543e5a6a8ca1ddcabc9e24ef58d76e78be1f5ff2
ep_bytes: ff250020400000000000000000000000
timestamp: 2055-08-24 11:59:38

Version Info:

Translation: 0x0000 0x04b0
Comments: sNvbGpx
CompanyName: ddVKdIhLO
FileDescription: sNvbGpx
FileVersion: 4.87.75.16
InternalName: ykbJOUy.exe
LegalCopyright: Copyright © 2021 ddVKdIhLO
LegalTrademarks:
OriginalFilename: ykbJOUy.exe
ProductName: sNvbGpx
ProductVersion: 4.87.75.16
Assembly Version: 4.87.75.16

Trojan.Generic.31252355 also known as:

LionicTrojan.Win32.Generic.m289
MicroWorld-eScanTrojan.Generic.31252355
FireEyeGeneric.mg.bda0e7a1061678d2
ALYacTrojan.GenericKD.47599648
CylanceUnsafe
K7AntiVirusTrojan ( 0058a4ac1 )
K7GWTrojan ( 0058a4ac1 )
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/MSIL_Troj.BUC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADLB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.Generic.31252355
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-spy.Stealer.Pjdg
Ad-AwareTrojan.Generic.31252355
SophosMal/Generic-S
DrWebTrojan.PWS.Siggen3.8047
TrendMicroTROJ_GEN.R002C0PL821
McAfee-GW-EditionAgentTesla-FDCV!BDA0E7A10616
EmsisoftTrojan.GenericKD.47599648 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan-Stealer.CredStealer.B087C4
WebrootW32.Trojan.Msil.Stealer
AviraTR/AD.Inject.eakpb
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.FDCV.C4823960
McAfeeAgentTesla-FDCV!BDA0E7A10616
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.PCrypt.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0PL821
IkarusTrojan.MSIL.Crypt
FortinetW32/GenKryptik.FNMI!tr
BitDefenderThetaGen:NN.ZemsilCO.34084.9m2@aqteNch
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.fc6824
PandaTrj/GdSda.A

How to remove Trojan.Generic.31252355?

Trojan.Generic.31252355 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment