Trojan

Should I remove “Trojan.GenericPMF.S24465802”?

Malware Removal

The Trojan.GenericPMF.S24465802 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S24465802 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
gcl-gb.biz
forwardstorage.biz

How to determine Trojan.GenericPMF.S24465802?


File Info:

crc32: 25A18DAC
md5: cd2f1891e3d3c22b57aab02f52e3d7a1
name: CD2F1891E3D3C22B57AAB02F52E3D7A1.mlw
sha1: a0da7ca14e2be8b8b5f91970392199649eb5089d
sha256: 5aad8a1c46980c8fa2b6ac7a1a24a429e129ff23b80a9ed58d571f05950ccc14
sha512: 373573cc24e0ed7853300ac8e0f14db92dcb88574ec52210d7a5520b9da4a02f6a10653598bb118b032e1e80e444fdd9f552d96138cff555a77823667302090f
ssdeep: 6144:VTgxrl5benXs+wiVozV6Hw7zNKfuBdYLrTmFL7:Zgxrl5CXr9ozVqw7pbBwrKF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 15.54.32.31
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0115 0x046a

Trojan.GenericPMF.S24465802 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00589d581 )
LionicTrojan.Win32.SmartFortress.lEDV
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader43.55702
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericPMF.S24465802
ALYacTrojan.GenericKD.38040621
CylanceUnsafe
ZillyaTrojan.Bsymem.Win32.3285
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/StopCrypt.9ab9cf39
K7GWTrojan ( 00589d581 )
Cybereasonmalicious.14e2be
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecTrojan.Gen.9
ESET-NOD32a variant of Win32/Kryptik.HNDZ
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Trojan.Generic-9906221-0
KasperskyHEUR:Trojan.Win32.Bsymem.gen
BitDefenderTrojan.GenericKD.38040621
MicroWorld-eScanTrojan.GenericKD.38040621
Ad-AwareTrojan.GenericKD.38040621
SophosMal/Generic-R + Troj/Krypt-BO
Comodofls.noname@0
BitDefenderThetaGen:NN.ZexaF.34294.ru0@aSasg@kI
TrendMicroTROJ_GEN.R03BC0DK321
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dc
FireEyeGeneric.mg.cd2f1891e3d3c22b
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Bsymem.bqd
WebrootW32.Trojan.Gen
AviraTR/AD.GenSHCode.zxgtv
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt.MSK!MTB
ArcabitTrojan.Generic.D244742D
GDataTrojan.GenericKD.38040621
AhnLab-V3Trojan/Win.Generic.R448432
Acronissuspicious
McAfeeRDN/Generic.hbg
MAXmalware (ai score=83)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DK321
RisingTrojan.Kryptik!1.DAA2 (CLASSIC)
YandexTrojan.Bsymem!6NAsYHKz/oU
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.73746529.susgen
FortinetW32/Kryptik.HNDZ!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.GenericPMF.S24465802?

Trojan.GenericPMF.S24465802 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment