Trojan

Trojan.Generic.1246905 (file analysis)

Malware Removal

The Trojan.Generic.1246905 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.1246905 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Generic.1246905?


File Info:

name: 85CB1D5240727C2FEDE6.mlw
path: /opt/CAPEv2/storage/binaries/8935436482ccea4755d4bfaee60e81e1ec2244fd164be3b40b8141c898fe7442
crc32: 27C5A849
md5: 85cb1d5240727c2fede6c3a96baf786c
sha1: bd63325ff1eff2915b5ec175f14e0dc5ef5210ee
sha256: 8935436482ccea4755d4bfaee60e81e1ec2244fd164be3b40b8141c898fe7442
sha512: 15fc84b1b6bf91011db0768c8cf157f49bc464b972b2b8cb0c496679b7b7a7c3adb93fb3309fc3c6683c91861a4f4d4fe1d311aed4d49b468b7495ed697ab4f0
ssdeep: 384:E7Gf7EYxcO56B5gIYIUJnpbeFxttZE0yqI:iGzP75AqIYzB5ertsfq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10282D0582F873D97DB79B9739DB1EC2E06596C9A48426D924AEF4F7F6CE90F20308010
sha3_384: 7a96f9914887ba0e2eef0e335fb77a21a924df456810bf46b56cafbafccdd2725ae478b41c00bb945e18c9e4e833716e
ep_bytes: b810d840005064ff3500000000648925
timestamp: 2004-10-28 22:54:26

Version Info:

0: [No Data]

Trojan.Generic.1246905 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanTrojan.Generic.1246905
FireEyeGeneric.mg.85cb1d5240727c2f
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Genome.amuzb
AlibabaTrojan:Win32/Genome.f0cfe59f
Cybereasonmalicious.240727
BitDefenderThetaGen:NN.ZexaF.34232.biWfa0JVzyc
VirITTrojan.Win32.Crypt2.LCS
TrendMicro-HouseCallTROJ_GEN.R002C0WBI22
Paloaltogeneric.ml
ClamAVWin.Dropper.Gh0stRAT-9811469-0
KasperskyTrojan.Win32.Genome.amuzb
BitDefenderTrojan.Generic.1246905
NANO-AntivirusTrojan.Win32.PEPM.cytsbq
AvastFileRepMalware
TencentWin32.Trojan.Genome.Ecat
Ad-AwareTrojan.Generic.1246905
SophosMal/Generic-S
ComodoPacked.Win32.MPEC.Gen@2oey7k
ZillyaTrojan.Genome.Win32.263134
TrendMicroTROJ_GEN.R002C0WBI22
EmsisoftTrojan.Generic.1246905 (B)
IkarusTrojan.Win32.LowZones
JiangminTrojan/Genome.skk
WebrootW32.Trojan.Gen
AviraTR/Crypt.PEPM.Gen
MAXmalware (ai score=84)
KingsoftWin32.Troj.Generic.(kcloud)
GridinsoftRansom.Win32.Occamy.sa
MicrosoftTrojan:Win32/Occamy.AB
ViRobotTrojan.Win32.Z.Genome.18944
ZoneAlarmTrojan.Win32.Genome.amuzb
GDataTrojan.Generic.1246905
CynetMalicious (score: 100)
VBA32Trojan.Genome
ALYacTrojan.Generic.1246905
APEXMalicious
YandexTrojan.Agent!Crn8thKNk2o
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.8602247.susgen

How to remove Trojan.Generic.1246905?

Trojan.Generic.1246905 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment