Trojan

Trojan.Generic.31246240 removal

Malware Removal

The Trojan.Generic.31246240 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31246240 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • A script process created a new process
  • Appears to use command line obfuscation
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.31246240?


File Info:

name: 6E73CF646262747073F2.mlw
path: /opt/CAPEv2/storage/binaries/df832be2f92e42092829b824fdbb650bc570202813c597b977a293fef52c10c3
crc32: 4D97A7F7
md5: 6e73cf646262747073f2e00ed164883b
sha1: 657609c3e970b70eeefaa25b857d63dcfd416c11
sha256: df832be2f92e42092829b824fdbb650bc570202813c597b977a293fef52c10c3
sha512: 8ee78df381445afed3016339f4ee56f410de62eb6620ec4edbb510c61a3e82c671c92770b16359358864c11898a5fcc0f9072f1ce800dea130c1e386ff74b17b
ssdeep: 24576:YOfNkuu6oLs7JM1lDmUXAdv+MxDFF2Z8QWT/Kl7eUAlu2Qan+iDgCOPgft/3PUAJ:H6QJsuzFaTzbYu2Q++i0C/6USmSi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115952316B9D05470D573297A09E4B7312578BC201B359ACBA390BE2D4BB02E1AF37F67
sha3_384: 2136585006dfd630521649fa2cb3059825cea77ac9a4d2757e197c46f5968e7a0c8598f703953ffabc29a9833d513e9f
ep_bytes: e808050000e988feffff3b0d58254300
timestamp: 2020-12-01 18:01:01

Version Info:

0: [No Data]

Trojan.Generic.31246240 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Chapak.trPP
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Cryprar
McAfeeArtemis!6E73CF646262
CylanceUnsafe
AlibabaTrojan:Win32/Cryprar.8f5ec00a
CyrenW32/Agent.DSN.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.GHPEJLO
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Cryprar.sm
BitDefenderTrojan.Generic.31246240
MicroWorld-eScanTrojan.Generic.31246240
AvastSFX:Runner-C [Bd]
TencentWin32.Trojan.Cryprar.Wrqp
Ad-AwareTrojan.Generic.31246240
SophosMal/Generic-S
TrendMicroTROJ_GEN.R067C0WL921
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.6e73cf6462627470
EmsisoftTrojan.Generic.31246240 (B)
IkarusTrojan.SuspectCRC
GDataWin32.Trojan.Kryptik.5QH1AO
AviraTR/Redcap.jdstp
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D1DCC7A0
MicrosoftTrojan:Win32/Wacatac.B!ml
ALYacTrojan.Generic.31246240
MAXmalware (ai score=89)
VBA32Trojan.Cryprar
MalwarebytesTrojan.Dropper
ZonerProbably Heur.RARAutorun
TrendMicro-HouseCallTROJ_GEN.R067C0WL921
RisingMalware.AbnormalScript/SFX!1.D9B9 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_52%
FortinetW32/RARAgent.DL!tr
AVGSFX:Runner-C [Bd]
Cybereasonmalicious.3e970b

How to remove Trojan.Generic.31246240?

Trojan.Generic.31246240 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment