Trojan

Trojan.Generic.31208406 information

Malware Removal

The Trojan.Generic.31208406 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.31208406 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.31208406?


File Info:

name: 44BFD252845F433E7009.mlw
path: /opt/CAPEv2/storage/binaries/1ec09c61d6a392070e4cff76e3bad07d1c278c168ff071f6607b4928108763f5
crc32: C536D01B
md5: 44bfd252845f433e7009e4fd95116057
sha1: 2971a30b315e6ecd9f7484509ac77b206bef28e3
sha256: 1ec09c61d6a392070e4cff76e3bad07d1c278c168ff071f6607b4928108763f5
sha512: a409537d54112afd2e819051d356092c38d9c06790022bf3c9404aa0b796668c1236c63854dbb08371c5375c61b0a2133f6c4792b576ff456d6cec38de85531d
ssdeep: 24576:UuRs7oztILbdTvpafFHGvh1qWnTDWuyfMYMi3VhwOMpJBV1Ls2wBPUlPJBV1Ls25:UAIThQ4htnTwkZi3VDMpJBV1Ls2wBeJx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13755E083F782C1F3F9D1427681B5C336CE35BA1A1364D5E3B3CD5A409A16AE19B38789
sha3_384: 64bcd1a696b308cb1247b28872760b6da26c6c7b4a088904f18665cc86d6e3b96ec22541d08904fb5b2d3f62fc8cbe51
ep_bytes: 68a800000068000000006850bf5300e8
timestamp: 2018-07-11 12:09:19

Version Info:

0: [No Data]

Trojan.Generic.31208406 also known as:

LionicTrojan.Win32.Game.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31208406
FireEyeGeneric.mg.44bfd252845f433e
McAfeeGenericRXAA-AA!44BFD252845F
CylanceUnsafe
ZillyaTool.GameHack.Win32.8601
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 004c2cea1 )
K7GWUnwanted-Program ( 004c2cea1 )
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/S-f0885765!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.EVN potentially unsafe
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.8596cf-6956351-0
BitDefenderTrojan.Generic.31208406
NANO-AntivirusTrojan.Win32.GameHack.fkcrbp
AvastWin32:PUP-gen [PUP]
Ad-AwareTrojan.Generic.31208406
EmsisoftApplication.GameHack (A)
DrWebTrojan.Siggen7.55830
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
SophosGeneric Reputation PUA (PUA)
IkarusRiskware.Win32.Gamehack
GDataWin32.Application.PSE.11423CR
JiangminTrojan.MSIL.alfds
MAXmalware (ai score=88)
Antiy-AVLRiskWare/Win32.Gamehack
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Generic.D1DC33D6
MicrosoftTrojan:Win32/Ymacco.AB1E
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Helper.R240933
BitDefenderThetaGen:NN.ZexaF.34114.svX@aivRn4hi
ALYacTrojan.Generic.31208406
VBA32Trojan.Downloader
MalwarebytesMalware.Heuristic.1008
TrendMicro-HouseCallTROJ_GEN.R002H0CGF21
RisingPUF.GameHack!1.B348 (RDMK:cmRtazrPzwDCvrv77TqgGdYnuh67)
YandexTrojan.GenAsa!bJnf0WOlY7w
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GameHack.A7832C08!tr
AVGWin32:PUP-gen [PUP]
Cybereasonmalicious.b315e6
PandaTrj/GdSda.A

How to remove Trojan.Generic.31208406?

Trojan.Generic.31208406 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment