Trojan

Trojan.GenericIH.S24445994 malicious file

Malware Removal

The Trojan.GenericIH.S24445994 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericIH.S24445994 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine Trojan.GenericIH.S24445994?


File Info:

name: 3A34D11137D1252E959B.mlw
path: /opt/CAPEv2/storage/binaries/212459475cb33bd72a1ddce5e547e495c657ebac92c67f719cf17ab86f22a8fe
crc32: 05A33578
md5: 3a34d11137d1252e959bc6ea24e8a08e
sha1: 75460888dd54f9ce2241c3bd3f6bf2f17d936724
sha256: 212459475cb33bd72a1ddce5e547e495c657ebac92c67f719cf17ab86f22a8fe
sha512: d5c72c92afd11fdaa21a151c3716c3a4f155b77f12238b2d994b3cbed73e306a57f2e4ec70afb0cf0ac4efa4dfa32c88304ff7312975cdb640da926b5306b1e5
ssdeep: 1536:c4q8Q1xZtffrbYsjPh5SFF4cxq/QacFWpsyqfA8Uf:vKtfDEsjPhczEnsySA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8839F47FA908872D01458BCAD19C29BF67BB6313D195467F6EE9E0CCE2A3C2151C39B
sha3_384: 97bd1162a476e329e0c8945b325d02637ea531e3ea5c98e101c6e4d0af9b945ed4416874b283832414c755199effe093
ep_bytes: 558bec83c4f0b83c944000e8dcacffff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.GenericIH.S24445994 also known as:

BkavW32.logo_1.PE
Elasticmalicious (high confidence)
DrWebWin32.HLLP.Logo.62976
MicroWorld-eScanTrojan.GenericKD.47286069
CAT-QuickHealTrojan.GenericIH.S24445994
McAfeeW32/HLLP.n.j
CylanceUnsafe
ZillyaTrojan.Lmir.Win32.3
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.C3E9286C16
CyrenW32/Cardo.A
SymantecW32.Looked.P
ESET-NOD32Win32/Viking.AM
APEXMalicious
ClamAVWin.Trojan.Delf-1564
KasperskyVirus.Win32.Delf.62976
BitDefenderTrojan.GenericKD.47286069
NANO-AntivirusVirus.Win32.Delf.flfw
AvastWin32:Delf-YZ [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.GenericKD.47286069
SophosML/PE-A + W32/LegMir-U
ComodoWin32.Viking.AM~clean@3ax3
BaiduWin32.Virus.Agent.s
TrendMicroPE_LOOKED.G
McAfee-GW-EditionBehavesLike.Win32.PWSLegMir.mh
FireEyeGeneric.mg.3a34d11137d1252e
EmsisoftTrojan.GenericKD.47286069 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.47286069
JiangminWorm/Zorin.b
eGambitUnsafe.AI_Score_99%
AviraW32/Cardo.A
Antiy-AVLTrojan/Generic.ASBOL.29A8
ArcabitTrojan.Generic.D2D18735
MicrosoftVirus:Win32/Viking.JX
CynetMalicious (score: 100)
AhnLab-V3Win32/Lemir.62976
Acronissuspicious
VBA32Virus.Win32.Delf.62976
ALYacTrojan.GenericKD.47286069
MAXmalware (ai score=86)
MalwarebytesMalware.AI.3581986639
TrendMicro-HouseCallPE_LOOKED.G
RisingWorm.Viking.ac (CLASSIC)
YandexTrojan.GenAsa!S1dREYVu8UQ
MaxSecureVirus.W32.Delf.AI
FortinetW32/Leox.A
AVGWin32:Delf-YZ [Trj]
Cybereasonmalicious.137d12
PandaW32/Viking.PS

How to remove Trojan.GenericIH.S24445994?

Trojan.GenericIH.S24445994 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment