Trojan

Trojan.GenericPMF.S28402004 removal instruction

Malware Removal

The Trojan.GenericPMF.S28402004 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S28402004 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.GenericPMF.S28402004?


File Info:

name: 44B887E9F8148308CD02.mlw
path: /opt/CAPEv2/storage/binaries/33af93417c9d4a17236f8ec24985fa9fecd071fdb37fb3e4efa2391dbd959e8b
crc32: 2D48C76B
md5: 44b887e9f8148308cd02831cf5d67b2e
sha1: 88a6cba85dcfcd6d16545b3576f7941dc7fbbf1f
sha256: 33af93417c9d4a17236f8ec24985fa9fecd071fdb37fb3e4efa2391dbd959e8b
sha512: da57a693cbafba2232098c1cbd0dc6805f53a2444c09a2239bd12df758d860da4b8046a354632fcab8aa2e7bd3bb5adc0d78e4d24c3cafb058dfa9e2414318a9
ssdeep: 12288:m74/frJ0HAoKIoSiuDDdvE40sWmh6GrreKzB:YXKciuVMZsv6+pB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C94BE00AB51D035E1B752F54AB683A8B92E7FA0AB2814CF52D42BFE57345E1EC3171B
sha3_384: c900f8004e69481cac8f002160452cbf624913a37ccb8c6f37bc5573dfdcc47a31d33fac1d5672e1041f3b8dd11df53c
ep_bytes: 8bff558bece806d60000e8110000005d
timestamp: 2021-10-11 05:31:43

Version Info:

Translations: 0x0193 0x0059

Trojan.GenericPMF.S28402004 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.39958059
FireEyeGeneric.mg.44b887e9f8148308
CAT-QuickHealTrojan.GenericPMF.S28402004
McAfeePacked-GEE!44B887E9F814
CylanceUnsafe
VIPRETrojan.GenericKD.39958059
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059554b1 )
AlibabaTrojanSpy:Win32/RedLineStealer.5980875f
K7GWTrojan ( 0059554b1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.GNZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQCD
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Crypterx-9954995-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.39958059
NANO-AntivirusTrojan.Win32.Stealer.jqbeac
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan-spy.Stealer.Pdmm
Ad-AwareTrojan.GenericKD.39958059
EmsisoftTrojan.GenericKD.39958059 (B)
ComodoMalware@#xwsmsw44adzh
DrWebTrojan.PWS.Stealer.33473
ZillyaTrojan.Kryptik.Win32.3824915
TrendMicroTROJ_GEN.R002C0DG822
McAfee-GW-EditionBehavesLike.Win32.Lockbit.gh
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Troj/Krypt-FV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10CPGR
JiangminTrojanSpy.Stealer.ytp
WebrootW32.Stealer
AviraTR/Redcap.qccxj
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.5E49
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D261B62B
MicrosoftTrojan:Win32/Raccoon.RD!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GEE.C5198681
Acronissuspicious
ALYacTrojan.GenericKD.39958059
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DG822
RisingTrojan.Kryptik!1.DEEC (CLASSIC)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GEE!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.85dcfc
PandaTrj/Genetic.gen

How to remove Trojan.GenericPMF.S28402004?

Trojan.GenericPMF.S28402004 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment