Categories: Trojan

Trojan.GenericPMF.S28402004 removal instruction

The Trojan.GenericPMF.S28402004 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S28402004 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.GenericPMF.S28402004?


File Info:

name: 44B887E9F8148308CD02.mlwpath: /opt/CAPEv2/storage/binaries/33af93417c9d4a17236f8ec24985fa9fecd071fdb37fb3e4efa2391dbd959e8bcrc32: 2D48C76Bmd5: 44b887e9f8148308cd02831cf5d67b2esha1: 88a6cba85dcfcd6d16545b3576f7941dc7fbbf1fsha256: 33af93417c9d4a17236f8ec24985fa9fecd071fdb37fb3e4efa2391dbd959e8bsha512: da57a693cbafba2232098c1cbd0dc6805f53a2444c09a2239bd12df758d860da4b8046a354632fcab8aa2e7bd3bb5adc0d78e4d24c3cafb058dfa9e2414318a9ssdeep: 12288:m74/frJ0HAoKIoSiuDDdvE40sWmh6GrreKzB:YXKciuVMZsv6+pBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11C94BE00AB51D035E1B752F54AB683A8B92E7FA0AB2814CF52D42BFE57345E1EC3171Bsha3_384: c900f8004e69481cac8f002160452cbf624913a37ccb8c6f37bc5573dfdcc47a31d33fac1d5672e1041f3b8dd11df53cep_bytes: 8bff558bece806d60000e8110000005dtimestamp: 2021-10-11 05:31:43

Version Info:

Translations: 0x0193 0x0059

Trojan.GenericPMF.S28402004 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.39958059
FireEye Generic.mg.44b887e9f8148308
CAT-QuickHeal Trojan.GenericPMF.S28402004
McAfee Packed-GEE!44B887E9F814
Cylance Unsafe
VIPRE Trojan.GenericKD.39958059
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0059554b1 )
Alibaba TrojanSpy:Win32/RedLineStealer.5980875f
K7GW Trojan ( 0059554b1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.GNZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HQCD
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Crypterx-9954995-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.39958059
NANO-Antivirus Trojan.Win32.Stealer.jqbeac
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan-spy.Stealer.Pdmm
Ad-Aware Trojan.GenericKD.39958059
Emsisoft Trojan.GenericKD.39958059 (B)
Comodo Malware@#xwsmsw44adzh
DrWeb Trojan.PWS.Stealer.33473
Zillya Trojan.Kryptik.Win32.3824915
TrendMicro TROJ_GEN.R002C0DG822
McAfee-GW-Edition BehavesLike.Win32.Lockbit.gh
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S + Troj/Krypt-FV
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.10CPGR
Jiangmin TrojanSpy.Stealer.ytp
Webroot W32.Stealer
Avira TR/Redcap.qccxj
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.5E49
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Arcabit Trojan.Generic.D261B62B
Microsoft Trojan:Win32/Raccoon.RD!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GEE.C5198681
Acronis suspicious
ALYac Trojan.GenericKD.39958059
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0DG822
Rising Trojan.Kryptik!1.DEEC (CLASSIC)
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Packed.GEE!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.85dcfc
Panda Trj/Genetic.gen

How to remove Trojan.GenericPMF.S28402004?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago