Trojan

Trojan.GenericPMF.S24187025 (file analysis)

Malware Removal

The Trojan.GenericPMF.S24187025 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S24187025 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Saudi Arabia)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Trojan.GenericPMF.S24187025?


File Info:

name: 894C6B3CBF0988A1012D.mlw
path: /opt/CAPEv2/storage/binaries/1478e42794983ee4bd240456b120a8447cebc90c2795c4ae36b6edd733c34e52
crc32: AD651122
md5: 894c6b3cbf0988a1012d70922afaacbb
sha1: 49a35db0833acd6b6107f9f49812682ae28bbad3
sha256: 1478e42794983ee4bd240456b120a8447cebc90c2795c4ae36b6edd733c34e52
sha512: d226617894846a61a4819f06ee65fd44badbaf601a73588ff677bd09a1609e381de49aacb3e18c6261023c603609449c4567e5f4eddae970be8ce50b129bd531
ssdeep: 384:LQEgwsEoVnWCqO5rMhXCYpL6QNxfGya1IvmFMXO:/gwEnWEZMhyINGyGIm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C0330318ADC1875F3B7CE3E45B142835431BC213B264A8F94A571B90873FB6DBAD64A
sha3_384: fbb390b75ad0398e2691335f1086a061232017ba589600021884efc58488d9bf07cb1bf2a290464ab4c1aaa05ed3adbb
ep_bytes: 57565351e857feffffc3cccccccccccc
timestamp: 1973-02-28 09:38:41

Version Info:

CompanyName: NALIK
FileDescription: NALIK company
FileVersion: Version 2.1.1
InternalName: NALIK
LegalCopyright: Copyright by NALIK
OriginalFilename: NALIK
Translation: 0x040a 0x04e3

Trojan.GenericPMF.S24187025 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
ClamAVWin.Downloader.Upatre-9861168-0
FireEyeGeneric.mg.894c6b3cbf0988a1
CAT-QuickHealTrojan.GenericPMF.S24187025
CylanceUnsafe
ZillyaDownloader.Upatre.Win32.70045
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.cbf098
BitDefenderThetaGen:NN.ZexaF.34062.cq1@aSdOddpO
CyrenW32/Waski.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Waski.A
BaiduWin32.Trojan-Downloader.Waski.a
TrendMicro-HouseCallTROJ_UPATRE.SMBG
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Upatre.efj
BitDefenderGen:Variant.Daytre.30
NANO-AntivirusTrojan.Win32.MlwGen.dewlww
ViRobotTrojan.Win32.U.Downloader.22528
MicroWorld-eScanGen:Variant.Daytre.30
AvastWin32:Agent-AULS [Trj]
TencentMalware.Win32.Gencirc.10cf8eb7
Ad-AwareGen:Variant.Daytre.30
EmsisoftGen:Variant.Daytre.30 (B)
ComodoTrojWare.Win32.TrojanDownloader.Upatre.AAL@5iclp5
DrWebTrojan.Upatre.87
VIPRETrojan-Downloader.Win32.Cutwail.bza (v)
TrendMicroTROJ_UPATRE.SMBG
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nt
SentinelOneStatic AI – Malicious PE
SophosML/PE-A + Troj/HkMain-AZ
APEXMalicious
GDataGen:Variant.Daytre.30
JiangminTrojanDropper.Dapato.pdf
MaxSecureTrojan.Upatre.Gen
AviraHEUR/AGEN.1135285
Antiy-AVLTrojan/Generic.ASMalwS.BE749D
MicrosoftTrojanDownloader:Win32/Upatre.AA
AhnLab-V3Downloader/Win.Upatre.C4704608
Acronissuspicious
McAfeeDownloader-FAGV!894C6B3CBF09
MAXmalware (ai score=89)
VBA32Hoax.Cryptodef
MalwarebytesTrojan.Upatre.Generic
RisingTrojan.Generic@ML.100 (RDML:NwCuv19Rr61JRzn4g57Hzw)
YandexTrojan.DL.Upatre!gjWar6A3s3o
IkarusPacker.Win32.Krap
FortinetW32/Waski.A!tr
AVGWin32:Agent-AULS [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.GenericPMF.S24187025?

Trojan.GenericPMF.S24187025 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment