Categories: Trojan

Trojan.Generic.31261096 removal instruction

The Trojan.Generic.31261096 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31261096 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Panama)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Trojan.Generic.31261096?


File Info:

name: 47F5A2A8140C704278AA.mlwpath: /opt/CAPEv2/storage/binaries/285e125e1c1e5aa63a636ebfe012696cbf1acb414b646c1e1c494cb02f10e917crc32: 8F53DE49md5: 47f5a2a8140c704278aa65f7e9f4c312sha1: 2c1a9b02ea409c61f3e7465cf3097b1f0caa98d1sha256: 285e125e1c1e5aa63a636ebfe012696cbf1acb414b646c1e1c494cb02f10e917sha512: ca6b6e8efe7ca9ae339e0b01e5345f383a20351f793a81d62e1fb88ee8109a4bd9a8866831e209a264a769ae7ae2cc4e17e031917d309f3116230754791d45b6ssdeep: 6144:ZhEhUR7NXRNcctWZzL2SeCi+AkDG/Jl7kP6YYUayvLHHZlofiDP9LtQtyfWJs:ZhEhQ1MLm+ANxl7kP6YYUDvLXoEVLOyxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10694BF14ABB0C034F5B716B89A799369B93E79E16B3894CB63C726DE46356D0EC30307sha3_384: fe94563a35204ddbbba53e0bced0f0ab0d114c697593cfb12b4ea3baa86f4d6da83d7d0ea5bdc3a44a11b8a4dc5828b2ep_bytes: 8bff558bece806030000e8110000005dtimestamp: 2021-01-31 02:51:46

Version Info:

0: [No Data]

Trojan.Generic.31261096 also known as:

Bkav W32.KsynmixP.Trojan
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.31720
MicroWorld-eScan Trojan.Generic.31261096
FireEye Generic.mg.47f5a2a8140c7042
CAT-QuickHeal Trojan.StealerRI.S25121550
ALYac Trojan.Generic.31261096
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3632747
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0058b15a1 )
Alibaba TrojanSpy:Win32/Azorult.8bc22ad2
K7GW Trojan ( 0058b15a1 )
Cybereason malicious.8140c7
BitDefenderTheta AI:Packer.9AEB512B21
Cyren W32/Kryptik.FSC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNNA
TrendMicro-HouseCall TROJ_GEN.R002C0PL121
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.Generic.31261096
NANO-Antivirus Trojan.Win32.Stealer.jilxrn
ViRobot Trojan.Win32.Z.Stealer.439187
Avast Win32:CrypterX-gen [Trj]
Tencent Trojan-Spy.Win32.Stealer.16000122
Ad-Aware Trojan.Generic.31261096
Emsisoft Trojan.Crypt (A)
Comodo Malware@#3se6t7of5y9dw
F-Secure Trojan.TR/Kryptik.bzyvy
Baidu Win32.Trojan.Kryptik.jm
TrendMicro TROJ_GEN.R002C0PL121
McAfee-GW-Edition Packed-GDT!47F5A2A8140C
Sophos Mal/Generic-R + Troj/Krypt-DY
Ikarus Trojan.Agent
GData Win32.Trojan.BSE.1JF6AHQ
Jiangmin TrojanSpy.Stealer.ish
Avira TR/Kryptik.bzyvy
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.AzorUlt.sa
Arcabit Trojan.Generic.D1DD01A8
Microsoft Trojan:Win32/Azorult.RE!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GDV.R454285
Acronis suspicious
McAfee Packed-GDT!47F5A2A8140C
MAX malware (ai score=89)
VBA32 TrojanSpy.Stealer
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!8.8 (TFE:dGZlOgX806Wy/iRCFw)
Yandex Trojan.Kryptik!VSNgxBUgPKI
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.FSC!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Generic.31261096?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago