Trojan

Trojan.IgenericPMF.S26103249 removal instruction

Malware Removal

The Trojan.IgenericPMF.S26103249 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericPMF.S26103249 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Syriac
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.IgenericPMF.S26103249?


File Info:

name: D5F42D44B4F60208E9D1.mlw
path: /opt/CAPEv2/storage/binaries/50394bfd738a7fe7d907ace43a616a383123de56968ab0f28cb639b2ee633b9f
crc32: EF177374
md5: d5f42d44b4f60208e9d1bdc6f5875361
sha1: d16e6e8d6dcb561d5e29e805420b9398c5e0663c
sha256: 50394bfd738a7fe7d907ace43a616a383123de56968ab0f28cb639b2ee633b9f
sha512: ee85c5b827b427b6ac45e2383281e144cae29c5435b6809c1a53a80db33e5d9c19aacd4fbc8264092b1f51af2ab705957b8700662366db5bd9c9004ebbbd7b60
ssdeep: 24576:Jmplhzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzx3:cp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8B66A34AFEDC549E5B787708B31FAD80A3ABC91F911625B1550E20A2D70EDC8DD236E
sha3_384: 071f5b7b2d348cff42dc83828039bbd9cc5ab7c0445d506ea03ef5920102ff204d030fa7d05f13a37ce788d2e511383e
ep_bytes: e8ba580000e978feffffcccccccccccc
timestamp: 2020-11-17 18:00:22

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.17
Translation: 0x0129 0x0794

Trojan.IgenericPMF.S26103249 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82239
FireEyeGeneric.mg.d5f42d44b4f60208
CAT-QuickHealTrojan.IgenericPMF.S26103249
McAfeeGenericRXAA-AA!D5F42D44B4F6
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d1b01 )
BitDefenderTrojan.GenericKDZ.82239
K7GWTrojan ( 0058d1b01 )
CrowdStrikewin/malicious_confidence_60% (D)
ArcabitTrojan.Generic.D1413F
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNYT
APEXMalicious
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
RisingTrojan.Kryptik!1.DB29 (RDMK:cmRtazrb1M/Pp5x8/Bk5TBArKfWi)
Ad-AwareTrojan.GenericKDZ.82239
SophosML/PE-A + Mal/Agent-AWV
DrWebTrojan.PWS.Stealer.26952
ZillyaTrojan.Kryptik.Win32.3667381
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Injector.vh
EmsisoftTrojan.Crypt (A)
JiangminTrojan.Stop.ctr
Antiy-AVLTrojan/Generic.ASMalwS.3504A79
MicrosoftRansom:Win32/StopCrypt.PAM!MTB
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
GDataWin32.Trojan.BSE.16VOW5Z
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R464473
BitDefenderThetaGen:NN.ZexaF.34182.@tW@auFn@TeG
ALYacTrojan.GenericKDZ.82239
MAXmalware (ai score=84)
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Tofsee
YandexTrojan.Kryptik!6bEg7JoPudU
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:AceCrypter-B [Cryp]
Cybereasonmalicious.d6dcb5
AvastWin32:AceCrypter-B [Cryp]

How to remove Trojan.IgenericPMF.S26103249?

Trojan.IgenericPMF.S26103249 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment