Trojan

Trojan.GenericPMF.S21813629 malicious file

Malware Removal

The Trojan.GenericPMF.S21813629 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S21813629 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • A script or command line contains a long continuous string indicative of obfuscation

How to determine Trojan.GenericPMF.S21813629?


File Info:

name: 38F46D8090C7BF3D6117.mlw
path: /opt/CAPEv2/storage/binaries/203bdfbb6ebce9fbf89e417f3770b6f5655520217e79e72514b4d38b236c7fc2
crc32: 25E29B51
md5: 38f46d8090c7bf3d6117869e1d4b0752
sha1: 4c6e16474fd7b5353973fe7989c2c5735cc89623
sha256: 203bdfbb6ebce9fbf89e417f3770b6f5655520217e79e72514b4d38b236c7fc2
sha512: c35c8e3860f6ff2e30beaa925318eafea2465c3eb9858483878362fe514291eaa6fb83e81770704f7da4cc1284a12440c4e5cdbbae8a0b9b7b32f1698fe50395
ssdeep: 1536:P7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfrwXaoGg46kO2:j7DhdC6kzWypvaQ0FxyNTBfrsaot46O
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T145A37D41F3E202F7EAF1053100A6726F973663389724A8EBC74C2D529953AD5A73D3E9
sha3_384: 87de00eb96a98bcf41728e8417815de7453f6cc63a32e874978dc35388f7c3ad697011c9ec2e9e1c6a02f07c8b57f4a5
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Trojan.GenericPMF.S21813629 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.38f46d8090c7bf3d
CAT-QuickHealTrojan.GenericPMF.S21813629
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00501e0c1 )
K7GWTrojan ( 00501e0c1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32PowerShell/Rozena.AF
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
AvastWin32:Trojan-gen
SophosMal/Generic-R
TrendMicroTROJ_GEN.R014C0RAV22
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
SentinelOneStatic AI – Malicious PE
AviraTR/B2E.Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2B9E7F9
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataMSIL.Backdoor.Rozena.PAQBRQ
CynetMalicious (score: 100)
McAfeeRDN/Generic.hbg
TrendMicro-HouseCallTROJ_GEN.R014C0RAV22
RisingMalware.Heuristic!ET#87% (RDMK:cmRtazq1IxhkI6SqByo3NZ6+2H8i)
IkarusTrojan.PowerShell.Rozena
MaxSecureTrojan.Malware.300983.susgen
FortinetPowerShell/Rozena.AF!tr
BitDefenderThetaGen:NN.ZexaF.34182.guW@aOP0A2g
AVGWin32:Trojan-gen
Cybereasonmalicious.090c7b

How to remove Trojan.GenericPMF.S21813629?

Trojan.GenericPMF.S21813629 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment