Categories: Trojan

Trojan.Generic.31246600 removal guide

The Trojan.Generic.31246600 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31246600 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.Generic.31246600?


File Info:

name: 531A4F80A7654B39A43F.mlwpath: /opt/CAPEv2/storage/binaries/2ebc982119bdbe609adee5d5934c955995207402d3ad87094a6e72be3c76980fcrc32: FCACEDECmd5: 531a4f80a7654b39a43f8a1bacc77322sha1: dc6facce8c4e2b9a9182fb59628b989ec82fb04fsha256: 2ebc982119bdbe609adee5d5934c955995207402d3ad87094a6e72be3c76980fsha512: 26b6b3a02e7dc85d4ff42fc9df73294dcb054ba8baa01a91a0b43d1ce71e2a02bdabceea2600de9e1f7d9e62cb8f909ab1ea820d03cd59f826561452fcd6667bssdeep: 3072:LOOAifz6+kxi/ALYxGiZ8t6GJi/PdgcEkSjrC3MBuemGoxwQMUG56XI+QY:SwfvkqAsZqa6xfa3MANMS4+Htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EB54AE1132D0C433C49725768925CBB58EBAB4312A266ACBFBD81EBD9F247D1973530Asha3_384: 8b778b2842f4a76514015c0147d9603595d7bf0ccaa02d00d6476472316660d01832eab8eb74f8abd8453d16f5e02c45ep_bytes: e8db830000e978feffff8bff558bec83timestamp: 2021-04-09 04:49:55

Version Info:

FileVers: 7.0.4.24ProductVersa: 7.0.25.71InternalName: reaLatimasLegalCopyrighd: JdfglsdffaTranslations: 0x0169 0x0301

Trojan.Generic.31246600 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
CAT-QuickHeal Trojan.AgentPMF.S25576654
ALYac Trojan.Generic.31246600
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/Azorult.733ac568
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/Kryptik.FXB.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HNOM
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Agent.pef
BitDefender Trojan.Generic.31246600
NANO-Antivirus Trojan.Win32.GenSHCode.jirtow
ViRobot Trojan.Win32.Z.Stopcrypt.284672
MicroWorld-eScan Trojan.Generic.31246600
Ad-Aware Trojan.Generic.31246600
Emsisoft Trojan.Crypt (A)
DrWeb Trojan.DownLoader44.10676
Zillya Trojan.Kryptik.Win32.3640139
TrendMicro Trojan.Win32.SMOKELOADER.YXBLGZ
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
FireEye Generic.mg.531a4f80a7654b39
Sophos Mal/Generic-R + Troj/Krypt-BO
Ikarus Trojan.Win32.Azorult
GData Win32.Trojan.PSE.1CNP511
Webroot W32.Trojan.Gen
Avira TR/AD.GenSHCode.wmffp
Antiy-AVL Trojan/Generic.ASMalwS.34E7259
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
Arcabit Trojan.Generic.D1DCC908
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Microsoft Trojan:Win32/Azorult.RM!MTB
AhnLab-V3 CoinMiner/Win.Glupteba.R456355
Acronis suspicious
McAfee Packed-GBE!531A4F80A765
MAX malware (ai score=89)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Trojan.Win32.SMOKELOADER.YXBLGZ
Rising Trojan.Kryptik!1.DAF8 (CLASSIC)
Yandex Trojan.Agent!u/P1UPZA2o4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Malicious_Behavior.SB
BitDefenderTheta Gen:NN.ZexaF.34114.rq0@aezPuBeG
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.e8c4e2
Paloalto generic.ml

How to remove Trojan.Generic.31246600?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago