Categories: Trojan

Trojan.Generic.31124456 removal tips

The Trojan.Generic.31124456 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31124456 virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.31124456?


File Info:

name: 9965215548FCED920DF1.mlwpath: /opt/CAPEv2/storage/binaries/7c7891e8fe9b22c728fd400939b5298c4efbba3c09acf5e2f3834adb230e6841crc32: C4C6D9A1md5: 9965215548fced920df1a08d70329dc3sha1: d99bb22572b0bbe4b2b1a460f4fb129bc1747983sha256: 7c7891e8fe9b22c728fd400939b5298c4efbba3c09acf5e2f3834adb230e6841sha512: 017deb37d16a2012c5b8ea689b2492e06954ec6f5765a72e638a9c17df3f44db3bc1c3b67d083c0316e1825fe4aa6ad96ea75b42174f962e1f5b1fb6b8e1a518ssdeep: 6144:8Va7ojDuUlGDqOSlXrpvCOgPhOH32CCLdIilLitFvi0eRH7cwMxQfDsF/2dKLKCX:JeDuUlGbiCN0H3WIcgctH7cVQfDstKCXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BC84124377E14493E6B1833900AB9B72E732AE05529A77872F1D3FB6D933252E1092DDsha3_384: 7c16b1c6ac7b2a8c4101e5ae158770a56d66a7d60d004b11d2810f5cd669e3718b4d83019f67c71016f224840fd713c4ep_bytes: 81ec7c01000053555633f65789742418timestamp: 2006-04-07 18:03:55

Version Info:

0: [No Data]

Trojan.Generic.31124456 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Sysn.b!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.31124456
FireEye Generic.mg.9965215548fced92
McAfee Artemis!9965215548FC
Cylance Unsafe
VIPRE Virus.Win32.Sality.at (v)
Sangfor Trojan.Win32.Sysn.gen
Cybereason malicious.572b0b
Cyren W32/Sality.E.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Dropper.Win32.Sysn.gen
BitDefender Trojan.Generic.31124456
NANO-Antivirus Virus.Win32.Virut-Gen.bwpxnc
Avast Win32:Sality [Inf]
Tencent Win32.Trojan-dropper.Sysn.Hufl
Ad-Aware Trojan.Generic.31124456
Sophos ML/PE-A
Zillya Dropper.Sysn.Win32.8476
McAfee-GW-Edition BehavesLike.Win32.Sality.fc
Emsisoft Trojan.Generic.31124456 (B)
GData Win32.Virus.Sality.A
Jiangmin Win32/HLLP.Kuku.poly2
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Trojan.Generic.31124456
MAX malware (ai score=80)
TrendMicro-HouseCall TROJ_GEN.R035H0CJJ21
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:Sality [Inf]
Panda Trj/CI.A

How to remove Trojan.Generic.31124456?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago