Categories: Trojan

Should I remove “Trojan.GenericPMF.S30143848”?

The Trojan.GenericPMF.S30143848 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S30143848 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.GenericPMF.S30143848?


File Info:

name: 246BFCBACC7E19CD7290.mlwpath: /opt/CAPEv2/storage/binaries/236a3c587acf71f876a238e106c7a2f0147566e30cc74d568c9d6b2f68692e0bcrc32: 42F57C21md5: 246bfcbacc7e19cd729068a59d586fa2sha1: 99b7160767b343dc844dfdadf8a531b23370111csha256: 236a3c587acf71f876a238e106c7a2f0147566e30cc74d568c9d6b2f68692e0bsha512: df519d94064b621e81e873a70667ba591c27d78f536ec1b7597d09bf649b13774ad2bb265108d4e352995a4612c4b9988ea6e3e401fef883014fcb50f6afdf1fssdeep: 6144:MiV3M7tydyE7ztsY4yTr8bjeJwj2EItqpMz:Mu3URWtsYf8PemjEltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BD84AD6E05646F4AE48E0AB20DA1DFC94747DBFA4261718A07E3DC7CC6DF5AA403B24Dsha3_384: 1c6a97bd6601b2dac308b8efc5633a9e6effed12b1919dd4ec8cfd1261ca1ff9b410dd1b913640b68d4f174cffc3f1a9ep_bytes: 558bec81ec1402000068dc7c4300ff15timestamp: 2013-08-20 04:52:20

Version Info:

CompanyName: Корпорация М айкрософтFileDescription: Диспетчер синхронизацииFileVersion: 5.1.2600.5512 (xpsp.080413-2108)Translation: 0x0419 0x04b0

Trojan.GenericPMF.S30143848 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lw2L
Elastic malicious (high confidence)
ClamAV Win.Packed.Fugrafa-10002548-0
FireEye Generic.mg.246bfcbacc7e19cd
CAT-QuickHeal Trojan.GenericPMF.S30143848
McAfee GenericRXHA-CF!246BFCBACC7E
Cylance unsafe
Zillya Trojan.ShipUp.Win32.2366
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Kryptik.7829ce4b
K7GW Trojan ( 0040fa341 )
K7AntiVirus Trojan ( 0040fa341 )
Baidu Win32.Trojan.Kryptik.ac
Cyren W32/Agent.BCI.gen!Eldorado
Symantec Packed.Generic.459
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.BIKE
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Fugrafa.771
NANO-Antivirus Trojan.Win32.ShipUp.cqkxsc
Avast Win32:Kryptik-MSQ [Trj]
Tencent Trojan.Win32.Agent.afi
Emsisoft Gen:Variant.Fugrafa.771 (B)
F-Secure Trojan.TR/Kryptik.oenzy
DrWeb Trojan.Mods.1
VIPRE Gen:Variant.Fugrafa.771
TrendMicro TROJ_KRYPTK.SML2
McAfee-GW-Edition BehavesLike.Win32.Generic.fm
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.Kryptik.PS
Jiangmin Trojan/ShipUp.vk
Avira TR/Kryptik.oenzy
Antiy-AVL Trojan/Win32.ShipUp
Xcitium TrojWare.Win32.Kryptik.BIWI@51iu3y
Arcabit Trojan.Fugrafa.771
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Vindor!pz
Google Detected
AhnLab-V3 Trojan/Win.Kryptk.R579158
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36662.xi1@a8x5Phfc
ALYac Gen:Variant.Fugrafa.771
MAX malware (ai score=86)
VBA32 Trojan.Redirect
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_KRYPTK.SML2
Rising Trojan.Kryptik!1.A949 (CLASSIC)
Yandex Trojan.GenAsa!SJMfjYy1VoI
Ikarus Win32.Kryptik
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Zbot.FG!tr
AVG Win32:Kryptik-MSQ [Trj]
DeepInstinct MALICIOUS

How to remove Trojan.GenericPMF.S30143848?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago