Categories: Trojan

Trojan.IgenericPMF.S25745021 removal

The Trojan.IgenericPMF.S25745021 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericPMF.S25745021 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Icelandic
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.IgenericPMF.S25745021?


File Info:

name: 03E4F7EDD8A65424C8AD.mlwpath: /opt/CAPEv2/storage/binaries/03de218446fa620a7e24b24795bcda3c80345e6bc059273b524c9e6bfa473c06crc32: 0440E6E5md5: 03e4f7edd8a65424c8adf27069f37b24sha1: 69d0ab498a0926feed11c0ff7ff8a63d6c5cc00fsha256: 03de218446fa620a7e24b24795bcda3c80345e6bc059273b524c9e6bfa473c06sha512: 0a42db8cf70a1e6af45f99ea9f0a91fc5f82fb3b7028ae469d53037f0c6a87ffee5694969da1d2ba012d4d1298113bfe0cd0facf352ad5c5a8f8287590647b7bssdeep: 6144:+vebYHNTVglwVAKPasIPBcaDutjLuiMujs35clvb7ITsqA:+G+lkTMasMcgos5i7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12164E1D276E2F532C9E63D3148248AB54E3FB862DA31410B37751F9E6F726D19A31322sha3_384: fe393313ba7936ec72ce3a484c56fa5844716d511a124468d513508846c1d12ac4858223894fb872ccdb0ad58316a317ep_bytes: e8a3370000e978feffffcccccccccccctimestamp: 2020-08-19 02:33:19

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 23.54.77.27Translation: 0x0127 0x046a

Trojan.IgenericPMF.S25745021 also known as:

Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen3.8307
Cynet Malicious (score: 100)
FireEye Generic.mg.03e4f7edd8a65424
CAT-QuickHeal Trojan.IgenericPMF.S25745021
ALYac Trojan.GenericKD.38260081
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanSpy:Win32/Azorult.4f64e486
K7GW Riskware ( 0040eff71 )
Cybereason malicious.98a092
BitDefenderTheta Gen:NN.ZexaF.34160.uu0@aKx5vChG
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNQQ
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Tepfer-9916200-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.38260081
MicroWorld-eScan Trojan.GenericKD.38260081
Avast Win32:Trojan-gen
Tencent Trojan-Spy.Win32.Stealer.16000121
Ad-Aware Trojan.GenericKD.38260081
Emsisoft Trojan.Crypt (A)
Zillya Trojan.Kryptik.Win32.3651821
TrendMicro TROJ_GEN.R049C0DLF21
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Sophos Mal/Generic-R + Mal/Agent-AWV
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.BSE.13HWNF8
Jiangmin TrojanSpy.Stealer.ksa
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
Microsoft Trojan:Win32/Azorult.RM!MTB
AhnLab-V3 Downloader/Win.BeamWinHTTP.R458159
Acronis suspicious
McAfee Packed-GEE!03E4F7EDD8A6
VBA32 BScope.TrojanSpy.Convagent
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R049C0DLF21
Rising Trojan.Convagent!8.12323 (CLOUD)
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat.PALLAS.H
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.IgenericPMF.S25745021?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago