Categories: Trojan

How to remove “Trojan.IgenericPMF.S24894474”?

The Trojan.IgenericPMF.S24894474 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericPMF.S24894474 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Iraq)
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information about installed applications
  • CAPE detected the DridexLoader malware family
  • Attempts to modify proxy settings

How to determine Trojan.IgenericPMF.S24894474?


File Info:

name: C2B44B363BEC08F2EC58.mlwpath: /opt/CAPEv2/storage/binaries/7d675aaa6b287bcc66a306628c63a1ada1d70bb0332514b2674a29b0e63a1753crc32: 349C46D8md5: c2b44b363bec08f2ec58ee24156878b7sha1: 0064712d801fc0653fdc6619925e12afacb1cc3fsha256: 7d675aaa6b287bcc66a306628c63a1ada1d70bb0332514b2674a29b0e63a1753sha512: b0d07f9f442eb6ad375ea36bce773a2b52524d7dfd5c6a7ff87875964d877018c3b5851413e537e50a150437a574e1ec5f7c38b4bcf7159591cc677c9208abf6ssdeep: 12288:sh8VWwkjZvPgkPTn3n3n3n3n3n3nTLFPMdV4Fgw:486pPHJkdV4Kwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T135351238FDAC5BE7E5494AB280537AB26BFEF4101771C1A35FC684175E043E26DA3622sha3_384: 6aa525e2340e685ea040e5b5bdb881b1bcc49b6fa4700a9a94489272b12934d5e6f927030639dc0ca188213a31908afbep_bytes: 558bec83ec10c745fc00000000c745f8timestamp: 2021-11-22 18:46:41

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.FileDescription: aswChLic componentFileVersion: 17.3.3443.0InternalName: aswChLicLegalCopyright: Copyright (C) 2014 AVG Technologies CZ, s.r.o.OriginalFilename: aswChLic.exeProductName: AVG Internet Security System ProductVersion: 17.3.3443.0Translation: 0x0009 0x04b0

Trojan.IgenericPMF.S24894474 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.1327
FireEye Generic.mg.c2b44b363bec08f2
CAT-QuickHeal Trojan.IgenericPMF.S24894474
ALYac Gen:Variant.Lazy.1327
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0058a6f11 )
K7AntiVirus Trojan ( 0058a6f11 )
BitDefenderTheta Gen:NN.ZexaF.34062.dr0@aqtIAfpO
Cyren W32/Dridex.GD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HEWP
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Gen:Variant.Lazy.1327
SUPERAntiSpyware Trojan.Agent/Gen-Dridex
Avast Win32:BotX-gen [Trj]
Tencent Malware.Win32.Gencirc.10cf8de2
Ad-Aware Gen:Variant.Lazy.1327
TACHYON Trojan/W32.Agent.1107968.X
Emsisoft Gen:Variant.Lazy.1327 (B)
DrWeb Trojan.Dridex.735
Zillya Trojan.Kryptik.Win32.3628390
TrendMicro TROJ_GEN.R002C0DL421
McAfee-GW-Edition BehavesLike.Win32.Emotet.tm
Sophos ML/PE-A + Mal/EncPk-APV
Ikarus Trojan.Win32.Crypt
GData Gen:Variant.Lazy.1327
Jiangmin Trojan.Generic.hduxv
Avira TR/AD.Dridex.xkvbt
Antiy-AVL Trojan/Generic.ASMalwS.34CC446
Arcabit Trojan.Lazy.D52F
Microsoft Trojan:Win32/Obfuscator.RT!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Obfuscator.R453017
McAfee GenericRXQW-OF!C2B44B363BEC
MAX malware (ai score=81)
VBA32 BScope.Trojan-Spy.Zbot
Malwarebytes Trojan.Downloader
TrendMicro-HouseCall TROJ_GEN.R002C0DL421
Rising Trojan.Kryptik!1.D606 (CLASSIC)
Yandex Trojan.Agent!flcWrGmLybY
SentinelOne Static AI – Malicious PE
Fortinet W32/GenKryptik.FMFO!tr
AVG Win32:BotX-gen [Trj]
Cybereason malicious.d801fc
Panda Trj/GdSda.A

How to remove Trojan.IgenericPMF.S24894474?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago