Categories: Trojan

Trojan.Generic.20608788 (file analysis)

The Trojan.Generic.20608788 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.20608788 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

How to determine Trojan.Generic.20608788?


File Info:

name: 2024C0ECB386705F8E48.mlwpath: /opt/CAPEv2/storage/binaries/8e271c18b4df3564bd6b0559b576c41df285f75c4946a87e14d7e3981f8bfc0bcrc32: 5268F259md5: 2024c0ecb386705f8e48070fbdefce21sha1: 9d9f78fbb79f654537af0899aaec6049a1e3dffdsha256: 8e271c18b4df3564bd6b0559b576c41df285f75c4946a87e14d7e3981f8bfc0bsha512: 24a4cc7b47953d41613d83fe2d532e2864a9c27fd5a16007e84576e4ccd77ce77011fe1e065e4013cc4aa42772b5f9276ae412c8e6554b13bd5fcc79d1a55edessdeep: 24576:AeffjYX8ICueZPHXFhmsmgNUHpQX0zaczTH0n:3fbYX8VFN1hCQUawacHmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19D2523B5D79A4E20F591CEF1A504A2F6165D38311A58EC4973AD67097E3A30BBCB230Bsha3_384: c634a8873ddae981351cfe58dbf205950d308c18be9f78f2bf05a31bba7045c10d52f2a8b61352493d9f80d43e61205fep_bytes: 68400e4100e8f0ffffff000000000000timestamp: 2014-09-20 15:27:35

Version Info:

CompanyName: MicrostartProductName: Organizer painterFileVersion: 2.00ProductVersion: 2.00InternalName: orgapainterOriginalFilename: Orgapaint2.exeTranslation: 0x0c0a 0x04b0

Trojan.Generic.20608788 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.DarkKomet.m!c
DrWeb Trojan.Siggen6.39226
MicroWorld-eScan Trojan.Generic.20608788
FireEye Generic.mg.2024c0ecb386705f
ALYac Trojan.Generic.20608788
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004b89cf1 )
Alibaba Malware:Win32/km_2d847.None
K7GW Trojan ( 004b89cf1 )
Cybereason malicious.cb3867
BitDefenderTheta Gen:NN.ZevbaF.34182.7m3@aqANluR
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.MH
Paloalto generic.ml
Kaspersky Backdoor.Win32.DarkKomet.dxgs
BitDefender Trojan.Generic.20608788
NANO-Antivirus Trojan.Win32.DarkKomet.eigfui
Tencent Malware.Win32.Gencirc.114c9eb8
Emsisoft Trojan.Generic.20608788 (B)
Comodo Malware@#27qndn50asm55
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos ML/PE-A + Mal/VBInject-AK
Jiangmin Backdoor/DarkKomet.giq
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.CCDD38
Kingsoft Win32.Hack.DarkKomet.dx.(kcloud)
Microsoft PWS:Win32/Zbot!ml
ZoneAlarm Backdoor.Win32.DarkKomet.dxgs
GData Trojan.Generic.20608788
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Refroso.C323970
McAfee Artemis!2024C0ECB386
MAX malware (ai score=100)
VBA32 Trojan.VB.Motil
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Genetic.gen
APEX Malicious
Rising Trojan.VBInject!1.64B6 (CLOUD)
Yandex Backdoor.DarkKomet!6sZHbcXhRyY
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_98%
Fortinet W32/Refroso.DZP!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Generic.20608788?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago