Trojan

Trojan.Generic.31246303 removal tips

Malware Removal

The Trojan.Generic.31246303 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31246303 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.Generic.31246303?


File Info:

name: A507C3239CEF9FE82AE2.mlw
path: /opt/CAPEv2/storage/binaries/6336e579d5b9fa84271f1c42df5b991dc5aa3ec0d3a9cd15d621145f0f752187
crc32: E4403BD3
md5: a507c3239cef9fe82ae20c879759f093
sha1: dbcb9a32b55c983649d1b65c6783a9a1e748527f
sha256: 6336e579d5b9fa84271f1c42df5b991dc5aa3ec0d3a9cd15d621145f0f752187
sha512: 99da9209b2cdab3b5da7cb428fb6735a95c6df17b2279b1fc47b7cd1fca7162076333db3cf2fe1410c39cc0017ab1066b7ddc73a5a2a0aba51d92d7e979238e6
ssdeep: 6144:hPVbJGXEAj6t2D9GSFTtYHysR28dkqi8w/DiqH/HR0+wwcI5MKyGFFEp:hNbkXf6mGaay5Nx8w/RfWgl5hyGE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C394D02132D1C032D05365B58916CBB29EBA747417262ACFBFD84EB95F287D2973630E
sha3_384: c5924eeb16abad4e7bbb74e83b0c38d356b184f8bbceb78a016793c9c8c230b752bd842e63b273274c9b552f072a4578
ep_bytes: e8db830000e978feffff8bff558bec83
timestamp: 2020-08-12 05:13:42

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.71
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Trojan.Generic.31246303 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31246303
FireEyeGeneric.mg.a507c3239cef9fe8
McAfeeRDN/RedLineStealer
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:Win32/Azorult.9ad676cb
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOL
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
BitDefenderTrojan.Generic.31246303
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan-spy.Stealer.Ljjr
Ad-AwareTrojan.Generic.31246303
SophosMal/Generic-S + Troj/Krypt-BO
DrWebTrojan.PWS.Siggen3.7824
TrendMicroTROJ_GEN.R002C0DL821
McAfee-GW-EditionBehavesLike.Win32.Ransomware.gc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.17BRTV8
WebrootW32.Trojan.Gen
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.sa
ArcabitTrojan.Generic.D1DCC7DF
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34062.zq0@amm5VqlG
ALYacTrojan.Generic.31246303
MAXmalware (ai score=86)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0DL821
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat.PALLAS.H
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.2b55c9
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Generic.31246303?

Trojan.Generic.31246303 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment