Trojan

How to remove “Trojan.Generic.31216254”?

Malware Removal

The Trojan.Generic.31216254 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31216254 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.Generic.31216254?


File Info:

name: AB56D081F92BBE245130.mlw
path: /opt/CAPEv2/storage/binaries/b6456e3f07c149576b3c70f772ae506e5486511d4fe7fade48d2293a32e51e2c
crc32: DB2E3065
md5: ab56d081f92bbe245130ea89f622ef01
sha1: efa240539d4b78c9e0d3ee8747c8db0d6117aa46
sha256: b6456e3f07c149576b3c70f772ae506e5486511d4fe7fade48d2293a32e51e2c
sha512: 13518ead590f6e8f04c39f0f62a96c233367f3a5ba43eac669e9b9e5d9d174953fb076d957252b4e2855d59e775c97768aa7ce0f1aed635fa255b8c2b3f8aa0e
ssdeep: 12288:WpZ4hPaYJFP5mmUBuHWimTmZGwcrIZ1xnv10xU:GZ4h3pqat1JcCxt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DFA4BF00EBA0C035F1B312F899B69269B63E7AE1673884CF56D52AEE57345E1EC31707
sha3_384: ea257db8f6db6c877013f33fd58cdf940dd0c7d15fd17f5a52b410aea8b95eaeaacdde1c48c47bb37b4a077bb19e7bdf
ep_bytes: 8bff558bece8e6620000e8110000005d
timestamp: 2021-01-25 16:42:59

Version Info:

0: [No Data]

Trojan.Generic.31216254 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31216254
FireEyeGeneric.mg.ab56d081f92bbe24
ALYacTrojan.Generic.31216254
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058ab8d1 )
BitDefenderTrojan.Generic.31216254
K7GWTrojan ( 0058ab8d1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.FQI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNKA
BaiduWin32.Trojan.Kryptik.jm
TrendMicro-HouseCallTROJ_GEN.R002H07KM21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
AlibabaTrojan:Win32/Kryptik.51af0c1c
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
Ad-AwareTrojan.Generic.31216254
DrWebTrojan.PWS.Siggen3.6534
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
EmsisoftTrojan.Smokeloader (A)
IkarusTrojan.Win32
JiangminTrojanSpy.Stealer.ict
AviraTR/Crypt.Agent.msbht
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.RMA!MTB
APEXMalicious
GDataWin32.Trojan.BSE.WS9D4D
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R452345
Acronissuspicious
McAfeeArtemis!AB56D081F92B
MAXmalware (ai score=82)
VBA32BScope.Trojan.Krypter
CylanceUnsafe
PandaTrj/Genetic.gen
YandexTrojan.Kryptik!j8J4Hi2dfYk
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_90%
FortinetW32/Kryptik.HNKA!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.39d4b7
AvastWin32:BotX-gen [Trj]

How to remove Trojan.Generic.31216254?

Trojan.Generic.31216254 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment