Trojan

Trojan.GenericPMF.S14388717 (file analysis)

Malware Removal

The Trojan.GenericPMF.S14388717 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S14388717 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Attempts to stop active services
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.GenericPMF.S14388717?


File Info:

crc32: A64F7F97
md5: 9024ea2648982a441956042e9fa8d11a
name: 9024EA2648982A441956042E9FA8D11A.mlw
sha1: f825e34f3486ce7d13ecc1dd966b5f3a2dc7bc0a
sha256: ab5fccb0d3725eedbf3d7ac03cb986b91e1288bf6242bfd8af167742fc259a3b
sha512: 7d07f594770ba81f070a2734ac8a8cf33e5b2b1769a1a9be53a272664d7a8125fd1bb7fae71ac9d1da60aaff3bb100af9f9f16b2258ff9836196a070bfcd8f7b
ssdeep: 3072:l+vTMPIqWYksTzoNHw8v+etElWlEsasVBMQsOBwH6DS0nPCRIEXnbattd5:lmHqWYkMUQU+yp7DB+aDRaSOO/5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalNamed: eczvkphvesv.ixe
FileVersionOld: 1.2.0.1
ProductVersion: 1.0.4.1
Copyrighd: Copyrighd (C) 2020, odfgbjv
Translation: 0x0842 0x04c4

Trojan.GenericPMF.S14388717 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005694761 )
LionicTrojan.Win32.Bsymem.4!c
DrWebTrojan.SpyBot.990
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericPMF.S14388717
ALYacTrojan.GenericKDZ.68061
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1342433
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 005694761 )
Cybereasonmalicious.648982
CyrenW32/S-45eacdc7!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HEFU
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Dropper.Vidar-8170701-0
KasperskyHEUR:Trojan-Ransom.Win32.Avaddon.gen
BitDefenderTrojan.GenericKDZ.68061
NANO-AntivirusTrojan.Win32.SpyBot.hlkgdp
MicroWorld-eScanTrojan.GenericKDZ.68061
TencentMalware.Win32.Gencirc.119cb278
Ad-AwareTrojan.GenericKDZ.68061
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34236.qu0@a4kXzzpc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.VBobfus.dh
FireEyeGeneric.mg.9024ea2648982a44
EmsisoftTrojan.GenericKDZ.68061 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.AntiAV.cwg
AviraTR/AD.SodinoRansom.grbmv
eGambitUnsafe.AI_Score_64%
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Obfuscator.SL!MTB
GDataTrojan.GenericKDZ.68061
AhnLab-V3Trojan/Win32.MalPe.R341176
Acronissuspicious
McAfeeLockbit-GCZ!9024EA264898
MAXmalware (ai score=81)
VBA32BScope.Trojan.AET.281105
MalwarebytesSpyware.PasswordStealer
PandaTrj/CI.A
RisingTrojan.Kryptik!1.C7FE (CLASSIC)
YandexTrojan.Kryptik!q0nakZ58rdI
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.74724531.susgen
FortinetW32/Kryptik.HFYA!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.GenericPMF.S14388717?

Trojan.GenericPMF.S14388717 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment