Categories: Trojan

Trojan.Generic.31246303 removal tips

The Trojan.Generic.31246303 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31246303 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.Generic.31246303?


File Info:

name: A507C3239CEF9FE82AE2.mlwpath: /opt/CAPEv2/storage/binaries/6336e579d5b9fa84271f1c42df5b991dc5aa3ec0d3a9cd15d621145f0f752187crc32: E4403BD3md5: a507c3239cef9fe82ae20c879759f093sha1: dbcb9a32b55c983649d1b65c6783a9a1e748527fsha256: 6336e579d5b9fa84271f1c42df5b991dc5aa3ec0d3a9cd15d621145f0f752187sha512: 99da9209b2cdab3b5da7cb428fb6735a95c6df17b2279b1fc47b7cd1fca7162076333db3cf2fe1410c39cc0017ab1066b7ddc73a5a2a0aba51d92d7e979238e6ssdeep: 6144:hPVbJGXEAj6t2D9GSFTtYHysR28dkqi8w/DiqH/HR0+wwcI5MKyGFFEp:hNbkXf6mGaay5Nx8w/RfWgl5hyGEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C394D02132D1C032D05365B58916CBB29EBA747417262ACFBFD84EB95F287D2973630Esha3_384: c5924eeb16abad4e7bbb74e83b0c38d356b184f8bbceb78a016793c9c8c230b752bd842e63b273274c9b552f072a4578ep_bytes: e8db830000e978feffff8bff558bec83timestamp: 2020-08-12 05:13:42

Version Info:

FileVers: 7.0.4.24ProductVersa: 7.0.25.71InternalName: reaLatimadLegalCopyrighd: JdfglsdffaTranslations: 0x0169 0x0301

Trojan.Generic.31246303 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.31246303
FireEye Generic.mg.a507c3239cef9fe8
McAfee RDN/RedLineStealer
Cylance Unsafe
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanSpy:Win32/Azorult.9ad676cb
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/Kryptik.FWZ.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HNOL
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.pef
BitDefender Trojan.Generic.31246303
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan-spy.Stealer.Ljjr
Ad-Aware Trojan.Generic.31246303
Sophos Mal/Generic-S + Troj/Krypt-BO
DrWeb Trojan.PWS.Siggen3.7824
TrendMicro TROJ_GEN.R002C0DL821
McAfee-GW-Edition BehavesLike.Win32.Ransomware.gc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.PSE.17BRTV8
Webroot W32.Trojan.Gen
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
Arcabit Trojan.Generic.D1DCC7DF
Microsoft Trojan:Win32/Azorult.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R456355
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34062.zq0@amm5VqlG
ALYac Trojan.Generic.31246303
MAX malware (ai score=86)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS.Generic
TrendMicro-HouseCall TROJ_GEN.R002C0DL821
Rising Trojan.Kryptik!1.DAF8 (CLASSIC)
SentinelOne Static AI – Malicious PE
Fortinet PossibleThreat.PALLAS.H
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.2b55c9
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.Generic.31246303?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago