Trojan

Trojan.Generic.31254360 removal guide

Malware Removal

The Trojan.Generic.31254360 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31254360 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.Generic.31254360?


File Info:

name: 7E1F7DB44765BF2B93E8.mlw
path: /opt/CAPEv2/storage/binaries/a3a64292daed2e09ebc2538a4cae3e91efa4232c839ec1ddffc84b26719fe818
crc32: 79BAC7A2
md5: 7e1f7db44765bf2b93e8f28c6cd339f7
sha1: c0f2ccf512bb329f27baa1e5f6178d700ca7cdd7
sha256: a3a64292daed2e09ebc2538a4cae3e91efa4232c839ec1ddffc84b26719fe818
sha512: 54e500e2b3497de6e683bfbae7ebebf8c111d5c5a9277c7524c48ced0ce80e17c7a82e38178abd58ca0cf9c8dfc9737ddfda39cb7edc4ad604b7cdaf8a42e30d
ssdeep: 12288:HYQDcQ/B6MsCK23DRJYjKZxxAFrKfdMgRf4:wu61CpQUKS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D25CE3FEDC69A56E8421776C9F3BB017B7590DB0F2733D89324A9E44A8E2601F40E56
sha3_384: e18c9fb42e46c1fc9f442bfec9c37051e01ca0afc9c18187961f306ffb97287b93d9c54d129e503d3969083ad5d1981b
ep_bytes: ff250020400000000000000000000000
timestamp: 2068-07-15 10:14:16

Version Info:

Translation: 0x0000 0x04b0
Comments: ztHgcaJ
CompanyName: iobpKwZbV
FileDescription: ztHgcaJ
FileVersion: 6.31.41.06
InternalName: zcFasUg.exe
LegalCopyright: Copyright © 2021 iobpKwZbV
LegalTrademarks:
OriginalFilename: zcFasUg.exe
ProductName: ztHgcaJ
ProductVersion: 6.31.41.06
Assembly Version: 6.31.41.6

Trojan.Generic.31254360 also known as:

LionicTrojan.Win32.Generic.m289
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31254360
ALYacTrojan.Generic.31254360
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3648482
SangforSpyware.Win32.Stealer.ky
K7AntiVirusTrojan ( 0058a6541 )
AlibabaTrojan:MSIL/Kryptik.87947f05
K7GWTrojan ( 0058a6541 )
Cybereasonmalicious.512bb3
CyrenW32/MSIL_Troj.BUC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADLB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
BitDefenderTrojan.Generic.31254360
AvastWin32:Trojan-gen
Ad-AwareTrojan.Generic.31254360
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Inject4.21755
TrendMicroTROJ_GEN.R002C0PL921
McAfee-GW-EditionAgentTesla-FDCV!7E1F7DB44765
FireEyeGeneric.mg.7e1f7db44765bf2b
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Stealer.CredStealer.XKR76N
WebrootW32.Trojan.Gen
AviraTR/AD.Inject.wwqln
Antiy-AVLTrojan/Generic.ASMalwS.34E8044
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D1DCE758
ViRobotTrojan.Win32.Z.Stealer.1022856
MicrosoftTrojan:MSIL/StealerPacker!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FDCV.R460040
McAfeeAgentTesla-FDCV!7E1F7DB44765
MAXmalware (ai score=99)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Agent.Gen
TrendMicro-HouseCallTROJ_GEN.R002C0PL921
IkarusTrojan.MSIL.Crypt
FortinetW32/GenKryptik.FNMI!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Generic.31254360?

Trojan.Generic.31254360 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment