Trojan

Trojan.GenericPMF.S24365954 removal guide

Malware Removal

The Trojan.GenericPMF.S24365954 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S24365954 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.GenericPMF.S24365954?


File Info:

name: DC04CDD0AD94244152C7.mlw
path: /opt/CAPEv2/storage/binaries/6214405ea57527a5f854c6ffa8cb207171c6ab7756970ed7922ef1a92eb56512
crc32: BB633A3A
md5: dc04cdd0ad94244152c737e837503239
sha1: ca7af7ac35a8221eeb3b79e77cce8e95bcfab108
sha256: 6214405ea57527a5f854c6ffa8cb207171c6ab7756970ed7922ef1a92eb56512
sha512: 21cb2db65545d4fff34925445acd0827eae2d1b57b719d59a3d56bcc6773991e651746a75997c3853eee92763d893652778faeb6c958c5f5eef1c14115bb07d3
ssdeep: 49152:vILlJrILlJmILlJrILlJmILlJmILlJrILlJmILlJmILlJmILlJc:KWDWDDWDDDU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5A57BEC96E80160F66255705E2A7150C222BD1735F4B5BA316F324FCFBA7248FA27C9
sha3_384: 49c1b074361067ddba9880c4fbf0889c446ac591cee3a7036d8710d380d6128fe4dec38587c972759b2a9e603a0f1067
ep_bytes: 6814000000680000000068b8564000e8
timestamp: 2011-04-03 12:07:51

Version Info:

0: [No Data]

Trojan.GenericPMF.S24365954 also known as:

BkavW32.FamVT.LamerATTc.PE
LionicVirus.Win32.Agent.tn6k
tehtrisGeneric.Malware
MicroWorld-eScanWin32.Sivis.B
FireEyeWin32.Sivis.B
CAT-QuickHealTrojan.GenericPMF.S24365954
McAfeeW32/Sivis.gen.a
Cylanceunsafe
ZillyaTrojan.Cosmu.Win32.8809
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00481e511 )
AlibabaVirus:Win32/Sivis.354
K7GWTrojan ( 00481e511 )
Cybereasonmalicious.0ad942
BitDefenderThetaAI:FileInfector.0DC56C850D
VirITWin32.Sivis.A
CyrenW32/Sivis.A
SymantecW32.Suviapen
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Trojan.Agent-6943819-1
KasperskyVirus.Win32.Agent.es
BitDefenderWin32.Sivis.B
NANO-AntivirusVirus.WinXX.Agent.klkgx
AvastWin32:Agent-BCFZ [Trj]
TencentVirus.Win32.Savis.a
TACHYONTrojan/W32.Sivis.Gen
EmsisoftWin32.Sivis.B (B)
F-SecureMalware.W32/Sivis.A
DrWebWin32.Siggen.28
VIPREWin32.Sivis.B
TrendMicroPE_SIVIS.A
McAfee-GW-EditionBehavesLike.Win32.Sivis.vc
SophosW32/Sivis-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Virus.Sivis.A
JiangminTrojan/Cosmu.isk
AviraW32/Sivis.A
Antiy-AVLVirus/Win32.Agent.es
XcitiumBackdoor.Win32.Androm.XTA@4z809t
ArcabitWin32.Sivis.B
ZoneAlarmVirus.Win32.Agent.es
MicrosoftVirus:Win32/Sivis.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R12486
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AC
TrendMicro-HouseCallPE_SIVIS.A
RisingVirus.Sivis!1.A647 (CLASSIC)
YandexWin32.Sivis.A
IkarusWin32.Sivis
MaxSecureVirus.W32.Agent.ES
FortinetW32/Generic.AC.1B2BAB!tr
AVGWin32:Agent-BCFZ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.GenericPMF.S24365954?

Trojan.GenericPMF.S24365954 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment