Trojan

Trojan.Generic.31260671 removal instruction

Malware Removal

The Trojan.Generic.31260671 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31260671 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.31260671?


File Info:

name: 866D56CA439C0C70A8FE.mlw
path: /opt/CAPEv2/storage/binaries/cb6ba20edee6e920b78f1a78f4cc4dc5e192175b0e838d5967343040450ce542
crc32: 995E3725
md5: 866d56ca439c0c70a8fe3871d29859c0
sha1: adc2a5e5f749b2224eafe830c1e60f248a220573
sha256: cb6ba20edee6e920b78f1a78f4cc4dc5e192175b0e838d5967343040450ce542
sha512: cec150a33dcacf1bfe4d556297b103a6eac0fdf7685feaa97b9427d18e46d9ee03d57c57880e0eacddc201bcb394a3dc6e22d419f6de9d13f355342d270995d1
ssdeep: 3072:2QsuWA5JkoIJQpwBxgLlEI1TJA25d5j9v5nQG6IhsZVggjcGkNIVqIz52:Rso4QUxgL/TO2Z9vp1Sb7ITsqn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15614BEC176E1D4B2D5A679709C709BE04E3BB962DA70814F377817AE1F722C14A3B722
sha3_384: b8d2fce8f4a24e74a8723a32dc365e501b0701f1e7420452e4922f9a65687ce423f502180dd7c695ed5a46baf905e97c
ep_bytes: e8a3420000e978feffffcccccccccccc
timestamp: 2021-01-15 08:41:56

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Trojan.Generic.31260671 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop19.14476
MicroWorld-eScanTrojan.Generic.31260671
FireEyeGeneric.mg.866d56ca439c0c70
McAfeeRDN/Generic.hbg
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058baf71 )
AlibabaTrojan:Win32/Azorult.9096e14c
K7GWTrojan ( 0058baf71 )
Cybereasonmalicious.5f749b
BitDefenderThetaGen:NN.ZexaF.34114.mu0@aCsZ@JPG
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQO
TrendMicro-HouseCallTROJ_GEN.R03FC0DLE21
Paloaltogeneric.ml
ClamAVWin.Dropper.Tepfer-9916200-0
KasperskyHEUR:Trojan.Win32.Bingoml.gen
BitDefenderTrojan.Generic.31260671
AvastWin32:Trojan-gen
TencentTrojan-Spy.Win32.Stealer.16000121
Ad-AwareTrojan.Generic.31260671
SophosML/PE-A + Mal/Agent-AWV
TrendMicroTROJ_GEN.R03FC0DLE21
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.BSE.13HWNF8
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=81)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Stopcrypt.206336.A
MicrosoftTrojan:Win32/Azorult.RMA!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R457880
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Generic@ML.96 (RDMK:9FzesnLetzXqVplLwDr7+A)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_70%
FortinetW32/Kryptik.HNQO!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.31260671?

Trojan.Generic.31260671 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment