Trojan

About “Trojan.Generic.31261261” infection

Malware Removal

The Trojan.Generic.31261261 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31261261 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Icelandic
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.31261261?


File Info:

name: A84635B5C36D1EDEC196.mlw
path: /opt/CAPEv2/storage/binaries/e5735565f66cd6ea7dd8450f4d5c1f50148def2c35ba1bf01bf2d7aacfaf0caa
crc32: D02F8530
md5: a84635b5c36d1edec196e145b4ce1112
sha1: f8e564d6c4f113dc2f2c8b837b4e8a521192269c
sha256: e5735565f66cd6ea7dd8450f4d5c1f50148def2c35ba1bf01bf2d7aacfaf0caa
sha512: 28288f595d8cf9987970069218c9cb4bf38bf226820ad522fb14733d74e9cc24ec2470279eb16d3622072db23362ec67368bd4125d24bf27a063a6c8146ea277
ssdeep: 3072:QPYzkSFC/pu++LrNvNUbAExZfs/aW3C5EoDQ1iH8EofhsZVggjcGkNIVqIe52:M+ky+qVGAA9KgQFEoib7ITsqs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CC14BEC139E1C471C5A23A7058F09AA10E7BF862DA70914B377827FE1F716D18A2EB57
sha3_384: 15f425a1d0c6e5e565bf24ce2a4e616d49001b44ad06150a0aad215503ed8d8460ecb97c88bc58a17371c54efd419a5b
ep_bytes: e8a3370000e978feffffcccccccccccc
timestamp: 2021-03-16 20:40:06

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Trojan.Generic.31261261 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Generic.31261261
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005721231 )
AlibabaTrojan:Win32/Azorult.60cd0feb
K7GWTrojan ( 005721231 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQQ
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Tepfer-9916200-0
KasperskyHEUR:Trojan.Win32.Bsymem.gen
BitDefenderTrojan.Generic.31261261
NANO-AntivirusTrojan.Win32.Bsymem.jjflta
ViRobotTrojan.Win32.Z.Stopcrypt.205824.C
MicroWorld-eScanTrojan.Generic.31261261
TencentTrojan-Spy.Win32.Stealer.16000121
Ad-AwareTrojan.Generic.31261261
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Siggen16.4492
ZillyaTrojan.Kryptik.Win32.3650359
TrendMicroTROJ_FRS.0NA103LC21
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
FireEyeGeneric.mg.a84635b5c36d1ede
SophosML/PE-A + Mal/Agent-AWV
IkarusTrojan-Ransom.StopCrypt
JiangminTrojan.Bingoml.cot
Antiy-AVLTrojan/Generic.ASMalwS.34EBE3D
MicrosoftTrojan:Win32/Azorult.RMA!MTB
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D1DD024D
GDataWin32.Trojan.BSE.13HWNF8
AhnLab-V3CoinMiner/Win.Glupteba.R457879
Acronissuspicious
McAfeePacked-GEE!A84635B5C36D
MAXmalware (ai score=84)
VBA32Malware-Cryptor.2LA.gen
CylanceUnsafe
TrendMicro-HouseCallTROJ_FRS.0NA103LC21
RisingTrojan.Generic@ML.95 (RDMK:1EKRKh79CgaeXffEm0vHtQ)
YandexTrojan.Bsymem!lk8L0QNl0B0
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat.PALLAS.H
BitDefenderThetaGen:NN.ZexaF.34114.mu0@aCjTjSjG
AVGWin32:Trojan-gen
Cybereasonmalicious.6c4f11
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Generic.31261261?

Trojan.Generic.31261261 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment