Trojan

Trojan.GenericPMF.S24616244 removal instruction

Malware Removal

The Trojan.GenericPMF.S24616244 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S24616244 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Divehi
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

microsoft-com.mail.protection.outlook.com
quadoil.ru
lakeflex.ru

How to determine Trojan.GenericPMF.S24616244?


File Info:

crc32: 9F291237
md5: 3d3ea282a41de69dc9bcf25359d00f96
name: 3D3EA282A41DE69DC9BCF25359D00F96.mlw
sha1: dc846b92a87d24d46cc3b1637f63e61da5265fd3
sha256: ae8d4dc983f3a8c08132fa2cc8b058346668dee03f74c0c8f144af5e667a4b5b
sha512: 0b7778c6d16f2556c3f19d7a8045eb96d6a28bc6e169152e19cd0d405d7389df25a9633c7986e396c516017bd8d868098656089c704ce737604c504ddc757f24
ssdeep: 6144:AdkVMaJmIG53JVrN/PFXlOx5kYylbJGOVmDN:AiGaJzGLVJ3plOx5kYUJGOwD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0512 0x00ac

Trojan.GenericPMF.S24616244 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00589db81 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericPMF.S24616244
ALYacTrojan.GenericKDZ.79584
CylanceUnsafe
ZillyaBackdoor.Tofsee.Win32.4901
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 00589db81 )
Cybereasonmalicious.2a87d2
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FPK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNEK
APEXMalicious
AvastWin32:BotX-gen [Trj]
ClamAVWin.Trojan.Generic-9906195-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.GenericKDZ.79584
MicroWorld-eScanTrojan.GenericKDZ.79584
TencentMalware.Win32.Gencirc.10cf8368
Ad-AwareTrojan.GenericKDZ.79584
SophosML/PE-A + Troj/Krypt-DY
McAfee-GW-EditionBehavesLike.Win32.Generic.rz
FireEyeGeneric.mg.3d3ea282a41de69d
EmsisoftTrojan.GenericKDZ.79584 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agent.dqqw
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.34CC008
MicrosoftTrojan:Win32/Azorult.RW!MTB
ArcabitTrojan.Generic.D136E0
GDataWin32.Trojan.BSE.WS9D4D
AhnLab-V3Trojan/Win.Glupteba.R448372
Acronissuspicious
McAfeePacked-GDT!3D3EA282A41D
MAXmalware (ai score=88)
VBA32BScope.Backdoor.Agent
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.91 (RDML:tz3TGpj7xDudY1XeA6ApGA)
YandexTrojan.Kryptik!OkYlgUEVy14
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FNRJ!tr
AVGWin32:BotX-gen [Trj]

How to remove Trojan.GenericPMF.S24616244?

Trojan.GenericPMF.S24616244 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment