Categories: Trojan

About “Trojan.Generic.31261261” infection

The Trojan.Generic.31261261 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31261261 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Icelandic
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Generic.31261261?


File Info:

name: A84635B5C36D1EDEC196.mlwpath: /opt/CAPEv2/storage/binaries/e5735565f66cd6ea7dd8450f4d5c1f50148def2c35ba1bf01bf2d7aacfaf0caacrc32: D02F8530md5: a84635b5c36d1edec196e145b4ce1112sha1: f8e564d6c4f113dc2f2c8b837b4e8a521192269csha256: e5735565f66cd6ea7dd8450f4d5c1f50148def2c35ba1bf01bf2d7aacfaf0caasha512: 28288f595d8cf9987970069218c9cb4bf38bf226820ad522fb14733d74e9cc24ec2470279eb16d3622072db23362ec67368bd4125d24bf27a063a6c8146ea277ssdeep: 3072:QPYzkSFC/pu++LrNvNUbAExZfs/aW3C5EoDQ1iH8EofhsZVggjcGkNIVqIe52:M+ky+qVGAA9KgQFEoib7ITsqstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CC14BEC139E1C471C5A23A7058F09AA10E7BF862DA70914B377827FE1F716D18A2EB57sha3_384: 15f425a1d0c6e5e565bf24ce2a4e616d49001b44ad06150a0aad215503ed8d8460ecb97c88bc58a17371c54efd419a5bep_bytes: e8a3370000e978feffffcccccccccccctimestamp: 2021-03-16 20:40:06

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 23.54.77.27Translation: 0x0127 0x046a

Trojan.Generic.31261261 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.Generic.31261261
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005721231 )
Alibaba Trojan:Win32/Azorult.60cd0feb
K7GW Trojan ( 005721231 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNQQ
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Dropper.Tepfer-9916200-0
Kaspersky HEUR:Trojan.Win32.Bsymem.gen
BitDefender Trojan.Generic.31261261
NANO-Antivirus Trojan.Win32.Bsymem.jjflta
ViRobot Trojan.Win32.Z.Stopcrypt.205824.C
MicroWorld-eScan Trojan.Generic.31261261
Tencent Trojan-Spy.Win32.Stealer.16000121
Ad-Aware Trojan.Generic.31261261
Emsisoft Trojan.Crypt (A)
DrWeb Trojan.Siggen16.4492
Zillya Trojan.Kryptik.Win32.3650359
TrendMicro TROJ_FRS.0NA103LC21
McAfee-GW-Edition BehavesLike.Win32.Trojan.dc
FireEye Generic.mg.a84635b5c36d1ede
Sophos ML/PE-A + Mal/Agent-AWV
Ikarus Trojan-Ransom.StopCrypt
Jiangmin Trojan.Bingoml.cot
Antiy-AVL Trojan/Generic.ASMalwS.34EBE3D
Microsoft Trojan:Win32/Azorult.RMA!MTB
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D1DD024D
GData Win32.Trojan.BSE.13HWNF8
AhnLab-V3 CoinMiner/Win.Glupteba.R457879
Acronis suspicious
McAfee Packed-GEE!A84635B5C36D
MAX malware (ai score=84)
VBA32 Malware-Cryptor.2LA.gen
Cylance Unsafe
TrendMicro-HouseCall TROJ_FRS.0NA103LC21
Rising Trojan.Generic@ML.95 (RDMK:1EKRKh79CgaeXffEm0vHtQ)
Yandex Trojan.Bsymem!lk8L0QNl0B0
SentinelOne Static AI – Malicious PE
Fortinet PossibleThreat.PALLAS.H
BitDefenderTheta Gen:NN.ZexaF.34114.mu0@aCjTjSjG
AVG Win32:Trojan-gen
Cybereason malicious.6c4f11
Paloalto generic.ml
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.Generic.31261261?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago