Categories: Trojan

Trojan.GenericIH.S24445994 malicious file

The Trojan.GenericIH.S24445994 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericIH.S24445994 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine Trojan.GenericIH.S24445994?


File Info:

name: 3A34D11137D1252E959B.mlwpath: /opt/CAPEv2/storage/binaries/212459475cb33bd72a1ddce5e547e495c657ebac92c67f719cf17ab86f22a8fecrc32: 05A33578md5: 3a34d11137d1252e959bc6ea24e8a08esha1: 75460888dd54f9ce2241c3bd3f6bf2f17d936724sha256: 212459475cb33bd72a1ddce5e547e495c657ebac92c67f719cf17ab86f22a8fesha512: d5c72c92afd11fdaa21a151c3716c3a4f155b77f12238b2d994b3cbed73e306a57f2e4ec70afb0cf0ac4efa4dfa32c88304ff7312975cdb640da926b5306b1e5ssdeep: 1536:c4q8Q1xZtffrbYsjPh5SFF4cxq/QacFWpsyqfA8Uf:vKtfDEsjPhczEnsySAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B8839F47FA908872D01458BCAD19C29BF67BB6313D195467F6EE9E0CCE2A3C2151C39Bsha3_384: 97bd1162a476e329e0c8945b325d02637ea531e3ea5c98e101c6e4d0af9b945ed4416874b283832414c755199effe093ep_bytes: 558bec83c4f0b83c944000e8dcacfffftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.GenericIH.S24445994 also known as:

Bkav W32.logo_1.PE
Elastic malicious (high confidence)
DrWeb Win32.HLLP.Logo.62976
MicroWorld-eScan Trojan.GenericKD.47286069
CAT-QuickHeal Trojan.GenericIH.S24445994
McAfee W32/HLLP.n.j
Cylance Unsafe
Zillya Trojan.Lmir.Win32.3
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 7000000f1 )
K7GW Trojan ( 7000000f1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.C3E9286C16
Cyren W32/Cardo.A
Symantec W32.Looked.P
ESET-NOD32 Win32/Viking.AM
APEX Malicious
ClamAV Win.Trojan.Delf-1564
Kaspersky Virus.Win32.Delf.62976
BitDefender Trojan.GenericKD.47286069
NANO-Antivirus Virus.Win32.Delf.flfw
Avast Win32:Delf-YZ [Trj]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Trojan.GenericKD.47286069
Sophos ML/PE-A + W32/LegMir-U
Comodo Win32.Viking.AM~clean@3ax3
Baidu Win32.Virus.Agent.s
TrendMicro PE_LOOKED.G
McAfee-GW-Edition BehavesLike.Win32.PWSLegMir.mh
FireEye Generic.mg.3a34d11137d1252e
Emsisoft Trojan.GenericKD.47286069 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.47286069
Jiangmin Worm/Zorin.b
eGambit Unsafe.AI_Score_99%
Avira W32/Cardo.A
Antiy-AVL Trojan/Generic.ASBOL.29A8
Arcabit Trojan.Generic.D2D18735
Microsoft Virus:Win32/Viking.JX
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Lemir.62976
Acronis suspicious
VBA32 Virus.Win32.Delf.62976
ALYac Trojan.GenericKD.47286069
MAX malware (ai score=86)
Malwarebytes Malware.AI.3581986639
TrendMicro-HouseCall PE_LOOKED.G
Rising Worm.Viking.ac (CLASSIC)
Yandex Trojan.GenAsa!S1dREYVu8UQ
MaxSecure Virus.W32.Delf.AI
Fortinet W32/Leox.A
AVG Win32:Delf-YZ [Trj]
Cybereason malicious.137d12
Panda W32/Viking.PS

How to remove Trojan.GenericIH.S24445994?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago