Trojan

Trojan.Generic.8251238 removal instruction

Malware Removal

The Trojan.Generic.8251238 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.8251238 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:50889
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A process attempted to delay the analysis task by a long amount of time.
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Harvests cookies for information gathering

How to determine Trojan.Generic.8251238?


File Info:

name: 3C1A1EF834287B916334.mlw
path: /opt/CAPEv2/storage/binaries/23d85a63eb5bae738dff2cf4c2d795529a26098d2d9f1ada7b127782dd41dbd0
crc32: 32EAA06E
md5: 3c1a1ef834287b9163341231ddcf6669
sha1: 53d1e440c5ef0776ad7aa1bd307e81f558e82919
sha256: 23d85a63eb5bae738dff2cf4c2d795529a26098d2d9f1ada7b127782dd41dbd0
sha512: 6a7d86c35cc4fa97ee5012c9eb8408b7c05f278b925c46550fbaa83467a0ccfee30e1fb5aadaaa63bc7523996371666940f7f591acdfb246ea2ab0a1a10446f3
ssdeep: 6144:Mg3XevSGG3ia++m6LOaaouuFjGHo1ND+Wg9jFIpscsmPtI:jf3iOtO0uuFjn+jmpscsA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E64232AF410A71AF94B83FA2A2B776C9518F1DAD07E4913D9500E3A2877DB08DC1D5B
sha3_384: a63ceef6269ed96f14033ea8c8069038b2437259600fbee3f03e8f827ea143e3769e896a0fbb5ca3b785b4f21206771c
ep_bytes: 60be00a040008dbe0070ffff57eb0b90
timestamp: 2005-07-22 01:23:07

Version Info:

CompanyName: Shows Cogs
FileDescription: Winch Hives Tex
FileVersion: 3.6
InternalName: Trig
LegalCopyright: Copyright © Hands Jewish 1997-2008
OriginalFilename: Pals.exe
ProductName: Shop
ProductVersion: 3.6
Translation: 0x0409 0x04b0

Trojan.Generic.8251238 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Jorik.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader4.10563
MicroWorld-eScanTrojan.Generic.8251238
FireEyeGeneric.mg.3c1a1ef834287b91
ALYacTrojan.Generic.8251238
CylanceUnsafe
ZillyaTrojan.Jorik.Win32.278147
SangforTrojan.Win32.Gbot.cxa
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojan:Win32/Jorik.293c31ea
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.834287
BitDefenderThetaAI:Packer.ABD9C2F21F
VirITTrojan.Win32.Generic.BJTP
CyrenW32/Zbot.DA.gen!Eldorado
SymantecBackdoor.Cycbot
ESET-NOD32a variant of Win32/Kryptik.QMU
ClamAVWin.Trojan.Agent-1069115
KasperskyTrojan.Win32.Jorik.Gbot.cxa
BitDefenderTrojan.Generic.8251238
NANO-AntivirusTrojan.Win32.Jorik.efcso
AvastWin32:Downloader-IND [Trj]
TencentWin32.Trojan.Jorik.Ljug
Ad-AwareTrojan.Generic.8251238
EmsisoftTrojan.Generic.8251238 (B)
ComodoSuspicious@#1zc4mey13iaiq
VIPREVirtool.Win32.Obfuscator.da!g (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-R + Mal/Zbot-DE
IkarusTrojan.Win32.Jorik
GDataTrojan.Generic.8251238
JiangminTrojan/Jorik.dsvy
WebrootW32.Pdf.Exploit
AviraTR/Crypt.ULPM.Gen2
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.Gbot
KingsoftWin32.Malware.Heur_Generic.B.(kcloud)
ArcabitTrojan.Generic.D7DE766
MicrosoftBackdoor:Win32/Cycbot.B
CynetMalicious (score: 100)
Acronissuspicious
McAfeeBackDoor-EXI.j
VBA32Malware-Cryptor.ImgChk
MalwarebytesMalware.Heuristic.1003
APEXMalicious
RisingBackdoor.Cycbot!8.850 (CLOUD)
YandexTrojan.Kryptik!otJr0UVtTGk
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/ZAccess.WIB!tr
AVGWin32:Downloader-IND [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.7164915.susgen

How to remove Trojan.Generic.8251238?

Trojan.Generic.8251238 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment