Trojan

Trojan.GenericIH.S24250460 removal tips

Malware Removal

The Trojan.GenericIH.S24250460 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericIH.S24250460 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • A possible heap spray exploit has been detected
  • Installs itself for autorun at Windows startup
  • Detects the presence of Windows Defender AV emulator via files
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan.GenericIH.S24250460?


File Info:

name: B4710908FBA80DA2A409.mlw
path: /opt/CAPEv2/storage/binaries/bb59a96e3f30c27268ea1863b84df3f6d2c730c462297263d2f8c45010be2d24
crc32: 81BCA407
md5: b4710908fba80da2a409731288ae23af
sha1: 8ae54bd975e9c5d7f97a2b56f27640731b044078
sha256: bb59a96e3f30c27268ea1863b84df3f6d2c730c462297263d2f8c45010be2d24
sha512: a9fb0ccbc9d253a6097205cd6001b4f090d0fc01659b7575a12d7061163912fe573b1a85a138e7fd1d9d79d5a97e224429c5271a1c05b2891f7af710520465db
ssdeep: 196608:RHWe6IsPdXiVP+Con+e8kryrqT5rmHWe6IsPdXiVP+Con+e8kryrqT5r:RHWe6IsP9JUTHWe6IsP9JU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16286BF61E64B4035D8D691B01A4EB3F4206C8F3157612BCFA6542EE8BE753E29F38397
sha3_384: 50ac2c7a49ed11b9424477f69b58c35e71a5df01e690a6f46a9861bac74a25379d6a8d08cadc869372197be1fb429b6f
ep_bytes: 5589e583ec08c7042402000000ff15d4
timestamp: 2008-04-19 16:51:58

Version Info:

0: [No Data]

Trojan.GenericIH.S24250460 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.FileInfector.@xZ@aWV1!nk
FireEyeGeneric.mg.b4710908fba80da2
CAT-QuickHealTrojan.GenericIH.S24250460
McAfeeGenericRXNT-WU!B4710908FBA8
MalwarebytesTrojan.Dropper
VIPREBehavesLike.Win32.Malware.ssc (mx-v)
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0057186c1 )
BitDefenderGen:Trojan.FileInfector.@xZ@aWV1!nk
K7GWTrojan ( 0057186c1 )
Cybereasonmalicious.8fba80
CyrenW32/Heuristic-119!Eldorado
ESET-NOD32a variant of Win32/Agent.SNX
APEXMalicious
KasperskyTrojan.Win32.Scar.oyg
NANO-AntivirusTrojan.Win32.Scar.wmvty
ViRobotTrojan.Win32.A.Scar.126178
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Trojan.FileInfector.@xZ@aWV1!nk
ComodoTrojWare.Win32.Scar.AT@1ohsdl
DrWebWin32.HLLP.Siggen.16
ZillyaTrojan.Scar.Win32.3285
TrendMicroTROJ_GEN.R002C0CKR21
EmsisoftGen:Trojan.FileInfector.@xZ@aWV1!nk (B)
JiangminTrojan/Scar.bll
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/CryptInject.SD!MTB
GDataWin32.Trojan.PSE.11TEJD0
CynetMalicious (score: 100)
VBA32Trojan.Scar
ALYacGen:Trojan.FileInfector.@xZ@aWV1!nk
MAXmalware (ai score=88)
CylanceUnsafe
RisingTrojan.Kryptik!1.D30B (CLASSIC)
YandexTrojan.GenAsa!XOAiwUBCmfQ
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.SNX!tr
BitDefenderThetaAI:Packer.0B7CCFD11E
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
MaxSecureTrojan.Malware.121218.susgen

How to remove Trojan.GenericIH.S24250460?

Trojan.GenericIH.S24250460 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment