Trojan

About “Trojan.GenericPMF.S24426929” infection

Malware Removal

The Trojan.GenericPMF.S24426929 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S24426929 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.GenericPMF.S24426929?


File Info:

name: 412429EB59DB0477206B.mlw
path: /opt/CAPEv2/storage/binaries/7b37768f84f54faf029490c2f00f93ad562bf4f54b8b6ae1bc9b7e4724620201
crc32: 046FC668
md5: 412429eb59db0477206b0e76d9b0f0bd
sha1: 51af081eb2ab32f660e313bed00ff630c9332e2f
sha256: 7b37768f84f54faf029490c2f00f93ad562bf4f54b8b6ae1bc9b7e4724620201
sha512: 1d7699d1f28dd7d040cb1f52f184510b7f7780ae4cff205e2fafbf5d9d2bfc8b03be848ab453581d9bdda3f71c29e4bd5bce329cf592e5817218ab754f8ed903
ssdeep: 6144:zncWj7M1zB8XzYOcYUGiIl1DBqTZHFuNFHzvm:Tp7QBszeyFBqTZHFuTHze
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16464F63433DCBE52E67D5871D4F580C137338364936DE284A488E72E9FAEA9809ED365
sha3_384: 6cab365260594ada8b90ee26e82b37b3c8b02c2d441554270d898916170d383de7efbf06285e8a23e7fe52f12c993d21
ep_bytes: 6814000000680000000068b8564000e8
timestamp: 2011-04-03 12:07:51

Version Info:

0: [No Data]

Trojan.GenericPMF.S24426929 also known as:

BkavW32.FamVT.LamerATTc.PE
LionicVirus.Win32.Agent.tn6k
tehtrisGeneric.Malware
DrWebWin32.Siggen.28
MicroWorld-eScanWin32.Sivis.B
ClamAVWin.Trojan.Agent-6943819-1
FireEyeWin32.Sivis.B
CAT-QuickHealTrojan.GenericPMF.S24426929
ALYacWin32.Sivis.B
Cylanceunsafe
ZillyaTrojan.Cosmu.Win32.8809
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00481e511 )
AlibabaVirus:Win32/Sivis.354
K7GWTrojan ( 00481e511 )
Cybereasonmalicious.b59db0
BitDefenderThetaAI:FileInfector.0DC56C850D
VirITWin32.Sivis.A
CyrenW32/Sivis.A
SymantecW32.Suviapen
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Agent.es
BitDefenderWin32.Sivis.B
NANO-AntivirusVirus.WinXX.Agent.klkgx
AvastWin32:Agent-BCFZ [Trj]
TencentTrojan.Win32.Ausiv.a
TACHYONTrojan/W32.Sivis.Gen
SophosW32/Sivis-A
F-SecureMalware.W32/Sivis.A
VIPREWin32.Sivis.B
TrendMicroPE_SIVIS.A
McAfee-GW-EditionBehavesLike.Win32.Sivis.fm
EmsisoftWin32.Sivis.B (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Virus.Sivis.A
JiangminTrojan/Cosmu.isk
AviraW32/Sivis.A
Antiy-AVLVirus/Win32.Agent.es
XcitiumBackdoor.Win32.Androm.XTA@4z809t
ArcabitWin32.Sivis.B
ZoneAlarmVirus.Win32.Agent.es
MicrosoftVirus:Win32/Sivis.A
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R12486
McAfeeW32/Sivis.gen.a
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Suspicious
TrendMicro-HouseCallPE_SIVIS.A
RisingVirus.Sivis!1.A647 (CLASSIC)
YandexWin32.Sivis.A
IkarusWin32.Sivis
MaxSecureVirus.W32.Agent.ES
FortinetW32/Generic.AC.1B2BAB!tr
AVGWin32:Agent-BCFZ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.GenericPMF.S24426929?

Trojan.GenericPMF.S24426929 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment