Categories: Trojan

How to remove “Trojan.Generic.31261089”?

The Trojan.Generic.31261089 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31261089 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.Generic.31261089?


File Info:

name: 945F150EC87C4201AE97.mlwpath: /opt/CAPEv2/storage/binaries/7bfd5e39d9f727940ade736f2b32a6b53e0f2bf622a1b69c0235e562f037fc45crc32: 926FF3A4md5: 945f150ec87c4201ae97f452b2d07640sha1: c484911fa39334c63ae1b27a9206c6b89e67b074sha256: 7bfd5e39d9f727940ade736f2b32a6b53e0f2bf622a1b69c0235e562f037fc45sha512: 224b003e6116dea2a9bffc0b2cd2cc1212d39313a8e638f7fef7c13e19226eaa52099e794d079d225a47f08ab471320816bad5dc739cd58da4b68d69f79db5c8ssdeep: 6144:3+4LhrFRp57ZzZCO/uzbgwu6L7ITsqSigaTwVfr:O4B15b/unnn7stype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15C349DF17AAC8471D4532D3198118BA15A2BBC11EB7C9186F674578E1FB3BCC86E131Esha3_384: 81995a2a5e8e4a94e895cf69c3bc6602f63712650c6d96a92c03bb8ed7d0b9a93d6715c04713bee63becc2be39f87c63ep_bytes: e883340000e979feffffcccccccccccctimestamp: 2021-05-12 14:01:40

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.77.27Translation: 0x0127 0x046a

Trojan.Generic.31261089 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Fragtor.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.2069
MicroWorld-eScan Trojan.Generic.31261089
FireEye Generic.mg.945f150ec87c4201
ALYac Trojan.Generic.31261089
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Raccoon.b7098c94
K7GW Trojan ( 00577cca1 )
K7AntiVirus Trojan ( 00577cca1 )
BitDefenderTheta Gen:NN.ZexaF.34114.oy0@aKqiYjTG
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 Win32/Smokeloader.F
TrendMicro-HouseCall Trojan.Win32.SMOKELOADER.YXBLJZ
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.pef
BitDefender Trojan.Generic.31261089
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Stop.16000125
Ad-Aware Trojan.Generic.31261089
Sophos Mal/Generic-R + Troj/Krypt-BO
TrendMicro Trojan.Win32.SMOKELOADER.YXBLJZ
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.dh
Emsisoft Trojan.Generic.31261089 (B)
Ikarus Trojan.Win32.Crypt
Jiangmin Exploit.ShellCode.fwj
Webroot W32.Trojan.FL
Avira TR/AD.MalwareCrypter.emtrt
Antiy-AVL Trojan/Generic.ASMalwS.34E7596
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Raccoon.DE!MTB
GData Win32.Trojan.BSE.1J4KG8N
SentinelOne Static AI – Malicious PE
AhnLab-V3 Trojan/Win.MalPE.R457259
Acronis suspicious
McAfee Lockbit-FSWW!945F150EC87C
VBA32 BScope.TrojanDropper.Convagent
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Exploit.ShellCode!8.2A (CLOUD)
MAX malware (ai score=82)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.fa3933
Panda Trj/GdSda.A

How to remove Trojan.Generic.31261089?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago