Trojan

Trojan.Generic.20608788 (file analysis)

Malware Removal

The Trojan.Generic.20608788 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.20608788 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

How to determine Trojan.Generic.20608788?


File Info:

name: 2024C0ECB386705F8E48.mlw
path: /opt/CAPEv2/storage/binaries/8e271c18b4df3564bd6b0559b576c41df285f75c4946a87e14d7e3981f8bfc0b
crc32: 5268F259
md5: 2024c0ecb386705f8e48070fbdefce21
sha1: 9d9f78fbb79f654537af0899aaec6049a1e3dffd
sha256: 8e271c18b4df3564bd6b0559b576c41df285f75c4946a87e14d7e3981f8bfc0b
sha512: 24a4cc7b47953d41613d83fe2d532e2864a9c27fd5a16007e84576e4ccd77ce77011fe1e065e4013cc4aa42772b5f9276ae412c8e6554b13bd5fcc79d1a55ede
ssdeep: 24576:AeffjYX8ICueZPHXFhmsmgNUHpQX0zaczTH0n:3fbYX8VFN1hCQUawacHm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D2523B5D79A4E20F591CEF1A504A2F6165D38311A58EC4973AD67097E3A30BBCB230B
sha3_384: c634a8873ddae981351cfe58dbf205950d308c18be9f78f2bf05a31bba7045c10d52f2a8b61352493d9f80d43e61205f
ep_bytes: 68400e4100e8f0ffffff000000000000
timestamp: 2014-09-20 15:27:35

Version Info:

CompanyName: Microstart
ProductName: Organizer painter
FileVersion: 2.00
ProductVersion: 2.00
InternalName: orgapainter
OriginalFilename: Orgapaint2.exe
Translation: 0x0c0a 0x04b0

Trojan.Generic.20608788 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.DarkKomet.m!c
DrWebTrojan.Siggen6.39226
MicroWorld-eScanTrojan.Generic.20608788
FireEyeGeneric.mg.2024c0ecb386705f
ALYacTrojan.Generic.20608788
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004b89cf1 )
AlibabaMalware:Win32/km_2d847.None
K7GWTrojan ( 004b89cf1 )
Cybereasonmalicious.cb3867
BitDefenderThetaGen:NN.ZevbaF.34182.7m3@aqANluR
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.MH
Paloaltogeneric.ml
KasperskyBackdoor.Win32.DarkKomet.dxgs
BitDefenderTrojan.Generic.20608788
NANO-AntivirusTrojan.Win32.DarkKomet.eigfui
TencentMalware.Win32.Gencirc.114c9eb8
EmsisoftTrojan.Generic.20608788 (B)
ComodoMalware@#27qndn50asm55
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosML/PE-A + Mal/VBInject-AK
JiangminBackdoor/DarkKomet.giq
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.CCDD38
KingsoftWin32.Hack.DarkKomet.dx.(kcloud)
MicrosoftPWS:Win32/Zbot!ml
ZoneAlarmBackdoor.Win32.DarkKomet.dxgs
GDataTrojan.Generic.20608788
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Refroso.C323970
McAfeeArtemis!2024C0ECB386
MAXmalware (ai score=100)
VBA32Trojan.VB.Motil
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
APEXMalicious
RisingTrojan.VBInject!1.64B6 (CLOUD)
YandexBackdoor.DarkKomet!6sZHbcXhRyY
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Refroso.DZP!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.20608788?

Trojan.Generic.20608788 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment