Trojan

Trojan.Palevo.Gen.B information

Malware Removal

The Trojan.Palevo.Gen.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Palevo.Gen.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Trojan.Palevo.Gen.B?


File Info:

name: 08449AD3FC4D9633FDFE.mlw
path: /opt/CAPEv2/storage/binaries/b10ca4ab6e9183f3d42769ab0b852dc2f301df1ceede8f051d44a4940e851d2b
crc32: B00FA7C6
md5: 08449ad3fc4d9633fdfea3fdcb7d791d
sha1: 101cb144bac3e3abf0f0a40a54550e5be79313c9
sha256: b10ca4ab6e9183f3d42769ab0b852dc2f301df1ceede8f051d44a4940e851d2b
sha512: f04c91c85f00c59fcf0c749b50840f366a0e224a57efe6843428a5f4eb0317bc61d72515a8e9c0ac9cff770e4dec813030b3611ecb4f168fc43ae355df76c3fc
ssdeep: 3072:eB1DCN5X5FHlw1I80W9IdFbdUKQtc+Lk:eB1DR1IjW9IdFbdUKYj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171B312EF8634A42DFB8213F47127FB347AACF0CE5F2715CC44E66863C806A0699955B6
sha3_384: 3e44cb288db21469e6acc96667e2d25b0e02fc42cc419d24bfb87c488acd8030d8ab57c3b01305cbc2af4547b4858252
ep_bytes: 60be00e042008dbe0030fdff57eb0b90
timestamp: 2007-11-26 09:06:00

Version Info:

CompanyName: 13OG7fIBB
FileDescription: OAyFxNd4S
FileVersion: 048,1dva3
InternalName: FFHrINyyN
LegalCopyright: Wk0WRb,tk
OriginalFilename: rr26VoLn2
ProductName: iVaLIacTl
ProductVersion: IUl5pA9q.
Translation: 0x0000 0x0000

Trojan.Palevo.Gen.B also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Krypt.24
ClamAVWin.Trojan.Generic-42
FireEyeGeneric.mg.08449ad3fc4d9633
CAT-QuickHealWorm.Silly
ALYacGen:Heur.Krypt.24
CylanceUnsafe
Cybereasonmalicious.3fc4d9
CyrenW32/Rimecud.I.gen!Eldorado
SymantecW32.Pilleuz!gen5
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.BUWE
APEXMalicious
CynetMalicious (score: 99)
KasperskyP2P-Worm.Win32.Palevo.jub
BitDefenderGen:Heur.Krypt.24
AvastWin32:Malware-gen
TencentWin32.Worm-P2P.Palevo.Zolw
Ad-AwareGen:Heur.Krypt.24
SophosMal/FakeAV-CX
ComodoWorm.Win32.Peerfrag.NR@1ql42c
DrWebTrojan.Packed.20312
VIPREGen:Heur.Krypt.24
TrendMicroWORM_PALEVO.SMDI
McAfee-GW-EditionW32/Palevo.gen.a
Trapminesuspicious.low.ml.score
EmsisoftGen:Heur.Krypt.24 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Krypt.24
JiangminWorm/Palevo.jub
WebrootW32.Rimecud.Gen
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Worm/Win32.Palevo.R1783
Acronissuspicious
McAfeeGenericRXAA-FA!08449AD3FC4D
VBA32Malware-Cryptor.Limpopo
MalwarebytesTrojan.Palevo.Gen.B
TrendMicro-HouseCallWORM_PALEVO.SMDI
RisingMalware.Undefined!8.C (TFE:2:lwe8qYfZ8WJ)
YandexWorm.P2P.Palevo.Gen.7
IkarusP2P-Worm.Win32.Palevo
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ANP!tr
BitDefenderThetaAI:Packer.C897080F1F
AVGWin32:Malware-gen
PandaW32/P2PWorm.NR
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Palevo.Gen.B?

Trojan.Palevo.Gen.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment