Trojan

How to remove “Trojan.Generic.31261089”?

Malware Removal

The Trojan.Generic.31261089 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31261089 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.Generic.31261089?


File Info:

name: 945F150EC87C4201AE97.mlw
path: /opt/CAPEv2/storage/binaries/7bfd5e39d9f727940ade736f2b32a6b53e0f2bf622a1b69c0235e562f037fc45
crc32: 926FF3A4
md5: 945f150ec87c4201ae97f452b2d07640
sha1: c484911fa39334c63ae1b27a9206c6b89e67b074
sha256: 7bfd5e39d9f727940ade736f2b32a6b53e0f2bf622a1b69c0235e562f037fc45
sha512: 224b003e6116dea2a9bffc0b2cd2cc1212d39313a8e638f7fef7c13e19226eaa52099e794d079d225a47f08ab471320816bad5dc739cd58da4b68d69f79db5c8
ssdeep: 6144:3+4LhrFRp57ZzZCO/uzbgwu6L7ITsqSigaTwVfr:O4B15b/unnn7s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C349DF17AAC8471D4532D3198118BA15A2BBC11EB7C9186F674578E1FB3BCC86E131E
sha3_384: 81995a2a5e8e4a94e895cf69c3bc6602f63712650c6d96a92c03bb8ed7d0b9a93d6715c04713bee63becc2be39f87c63
ep_bytes: e883340000e979feffffcccccccccccc
timestamp: 2021-05-12 14:01:40

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Trojan.Generic.31261089 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Fragtor.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.2069
MicroWorld-eScanTrojan.Generic.31261089
FireEyeGeneric.mg.945f150ec87c4201
ALYacTrojan.Generic.31261089
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Raccoon.b7098c94
K7GWTrojan ( 00577cca1 )
K7AntiVirusTrojan ( 00577cca1 )
BitDefenderThetaGen:NN.ZexaF.34114.oy0@aKqiYjTG
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32Win32/Smokeloader.F
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBLJZ
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
BitDefenderTrojan.Generic.31261089
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Stop.16000125
Ad-AwareTrojan.Generic.31261089
SophosMal/Generic-R + Troj/Krypt-BO
TrendMicroTrojan.Win32.SMOKELOADER.YXBLJZ
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.dh
EmsisoftTrojan.Generic.31261089 (B)
IkarusTrojan.Win32.Crypt
JiangminExploit.ShellCode.fwj
WebrootW32.Trojan.FL
AviraTR/AD.MalwareCrypter.emtrt
Antiy-AVLTrojan/Generic.ASMalwS.34E7596
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Raccoon.DE!MTB
GDataWin32.Trojan.BSE.1J4KG8N
SentinelOneStatic AI – Malicious PE
AhnLab-V3Trojan/Win.MalPE.R457259
Acronissuspicious
McAfeeLockbit-FSWW!945F150EC87C
VBA32BScope.TrojanDropper.Convagent
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingExploit.ShellCode!8.2A (CLOUD)
MAXmalware (ai score=82)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.fa3933
PandaTrj/GdSda.A

How to remove Trojan.Generic.31261089?

Trojan.Generic.31261089 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment