Categories: Trojan

Trojan.Palevo.Gen.B information

The Trojan.Palevo.Gen.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Palevo.Gen.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Trojan.Palevo.Gen.B?


File Info:

name: 08449AD3FC4D9633FDFE.mlwpath: /opt/CAPEv2/storage/binaries/b10ca4ab6e9183f3d42769ab0b852dc2f301df1ceede8f051d44a4940e851d2bcrc32: B00FA7C6md5: 08449ad3fc4d9633fdfea3fdcb7d791dsha1: 101cb144bac3e3abf0f0a40a54550e5be79313c9sha256: b10ca4ab6e9183f3d42769ab0b852dc2f301df1ceede8f051d44a4940e851d2bsha512: f04c91c85f00c59fcf0c749b50840f366a0e224a57efe6843428a5f4eb0317bc61d72515a8e9c0ac9cff770e4dec813030b3611ecb4f168fc43ae355df76c3fcssdeep: 3072:eB1DCN5X5FHlw1I80W9IdFbdUKQtc+Lk:eB1DR1IjW9IdFbdUKYjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T171B312EF8634A42DFB8213F47127FB347AACF0CE5F2715CC44E66863C806A0699955B6sha3_384: 3e44cb288db21469e6acc96667e2d25b0e02fc42cc419d24bfb87c488acd8030d8ab57c3b01305cbc2af4547b4858252ep_bytes: 60be00e042008dbe0030fdff57eb0b90timestamp: 2007-11-26 09:06:00

Version Info:

CompanyName: 13OG7fIBBFileDescription: OAyFxNd4SFileVersion: 048,1dva3InternalName: FFHrINyyNLegalCopyright: Wk0WRb,tkOriginalFilename: rr26VoLn2ProductName: iVaLIacTlProductVersion: IUl5pA9q.Translation: 0x0000 0x0000

Trojan.Palevo.Gen.B also known as:

tehtris Generic.Malware
MicroWorld-eScan Gen:Heur.Krypt.24
ClamAV Win.Trojan.Generic-42
FireEye Generic.mg.08449ad3fc4d9633
CAT-QuickHeal Worm.Silly
ALYac Gen:Heur.Krypt.24
Cylance Unsafe
Cybereason malicious.3fc4d9
Cyren W32/Rimecud.I.gen!Eldorado
Symantec W32.Pilleuz!gen5
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Kryptik.BUWE
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky P2P-Worm.Win32.Palevo.jub
BitDefender Gen:Heur.Krypt.24
Avast Win32:Malware-gen
Tencent Win32.Worm-P2P.Palevo.Zolw
Ad-Aware Gen:Heur.Krypt.24
Sophos Mal/FakeAV-CX
Comodo Worm.Win32.Peerfrag.NR@1ql42c
DrWeb Trojan.Packed.20312
VIPRE Gen:Heur.Krypt.24
TrendMicro WORM_PALEVO.SMDI
McAfee-GW-Edition W32/Palevo.gen.a
Trapmine suspicious.low.ml.score
Emsisoft Gen:Heur.Krypt.24 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.Krypt.24
Jiangmin Worm/Palevo.jub
Webroot W32.Rimecud.Gen
Avira TR/Crypt.XPACK.Gen2
MAX malware (ai score=88)
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Worm/Win32.Palevo.R1783
Acronis suspicious
McAfee GenericRXAA-FA!08449AD3FC4D
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Trojan.Palevo.Gen.B
TrendMicro-HouseCall WORM_PALEVO.SMDI
Rising Malware.Undefined!8.C (TFE:2:lwe8qYfZ8WJ)
Yandex Worm.P2P.Palevo.Gen.7
Ikarus P2P-Worm.Win32.Palevo
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.ANP!tr
BitDefenderTheta AI:Packer.C897080F1F
AVG Win32:Malware-gen
Panda W32/P2PWorm.NR
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Palevo.Gen.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago