Categories: Trojan

Trojan.GenericPMF.S24432116 removal

The Trojan.GenericPMF.S24432116 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S24432116 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.GenericPMF.S24432116?


File Info:

name: 82199669E75AEC309BD0.mlwpath: /opt/CAPEv2/storage/binaries/2dc346ac9eb8c9f2d929a2c0242b2b78c37c63f1c8d62d6a8216f7f4c08be8edcrc32: C3DD7F7Emd5: 82199669e75aec309bd0c99cd23c056csha1: 4beca2298a222668b87ab9e3616435176a82c79esha256: 2dc346ac9eb8c9f2d929a2c0242b2b78c37c63f1c8d62d6a8216f7f4c08be8edsha512: a734b70f17cc1f7ca1f959c7b3776dd539d94efca03617c2f13a3fc5d70b1c48b636f72bbdd3d0ab90e990c0b5e5e6be081a710abd94198039f37495981d3f32ssdeep: 3072:f5XPUy8xsQswuz7bvPDkhsG4zBNQYdTFa7P5s53Z89Wrxpzbgqru:hXPcxsEuzXnDkA9f9Fk5IZWuzbgwutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T121049E3C36FDC871C4A3163048A1CAA59A7ABC22557441CB2794272E5F70F9C5EEB36Esha3_384: e564d8186b316fdd5d731d19b6962bcc95c45941a9e1f87895b3ecd11ff89100d19d0de9fd8f259893f3f81138e6d67eep_bytes: e870480000e989feffff8bff558bec83timestamp: 2021-01-03 15:33:56

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkagatProductVersion: 75.54.30.5Translation: 0x0195 0x047e

Trojan.GenericPMF.S24432116 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zbot.m6l9
Elastic malicious (high confidence)
DrWeb Trojan.Siggen15.32641
MicroWorld-eScan Trojan.GenericKDZ.79480
FireEye Generic.mg.82199669e75aec30
CAT-QuickHeal Trojan.GenericPMF.S24432116
ALYac Trojan.GenericKDZ.79480
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00589b2b1 )
Alibaba Ransom:Win32/StopCrypt.86db1add
K7GW Trojan ( 00589b2b1 )
Cybereason malicious.98a222
BitDefenderTheta Gen:NN.ZexaF.34084.lu0@aioFzAhG
Cyren W32/Kryptik.FOQ.gen!Eldorado
Symantec Packed.Generic.528
ESET-NOD32 a variant of Win32/Kryptik.HNDM
TrendMicro-HouseCall Trojan.Win32.SMOKELOADER.YXBKAZ
Avast Win32:MalwareX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Trojan.GenericKDZ.79480
Ad-Aware Trojan.GenericKDZ.79480
Sophos ML/PE-A + Troj/Krypt-BO
TrendMicro Trojan.Win32.SMOKELOADER.YXBKAZ
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Emsisoft Trojan.Crypt (A)
GData Win32.Trojan.PSE1.1EYRCG4
Jiangmin Trojan.Agent.dqoq
Avira HEUR/AGEN.1145786
Arcabit Trojan.Generic.D13678
Microsoft Ransom:Win32/StopCrypt.MAQK!MTB
AhnLab-V3 Downloader/Win.BeamWinHTTP.R448093
Acronis suspicious
McAfee Packed-GDT!82199669E75A
MAX malware (ai score=88)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.DAA2 (CLASSIC)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_96%
Fortinet W32/Kryptik.HNDM!tr
AVG Win32:MalwareX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.GenericPMF.S24432116?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago