Trojan

Trojan.GenericPMF.S30232831 malicious file

Malware Removal

The Trojan.GenericPMF.S30232831 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S30232831 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.GenericPMF.S30232831?


File Info:

name: 89FA550887CEF72FC280.mlw
path: /opt/CAPEv2/storage/binaries/59e1c7f1fa3df435658ac4dcf6acf5846af0ee68a4b85c16d8de9e7a2444e5cc
crc32: 66281FE2
md5: 89fa550887cef72fc2805a2158c88f83
sha1: 01e12c2f7a280a2fa2f22dcafcaf76b4f4a8f791
sha256: 59e1c7f1fa3df435658ac4dcf6acf5846af0ee68a4b85c16d8de9e7a2444e5cc
sha512: a87df2776433a035db010de515aa042123d1d28dd4f12316c0945f2c370ae1a9a4bc7ffdcba2bee0237c76080b9d7e4ccaaf791f6296b2d9c75b002b99276afb
ssdeep: 768:nnqhLgL3KeBFfS+3q58npz+mlFKrASGjGdlpwsrWHcOFIUsLjUWWYGw:IL0VHfSaqSnN+mLKrAvjGLpwsrWRaHUw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15753D5E4BAF89D8AE669633E85D7D221773CFAE44B534B034674B5720B53AD13EC0206
sha3_384: 1be3d35dd3c85f806544ab6040e5f883657bbe2d12453b5431f337732011badefe12943fd4f763e6f9c35d3a6999fa43
ep_bytes: 60be157041008dbeeb9ffeff5783cdff
timestamp: 2024-04-04 06:51:23

Version Info:

0: [No Data]

Trojan.GenericPMF.S30232831 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Veil.4!c
MicroWorld-eScanGen:Variant.Zusy.467825
FireEyeGeneric.mg.89fa550887cef72f
CAT-QuickHealTrojan.GenericPMF.S30232831
SkyhighBehavesLike.Win32.Generic.qh
McAfeeArtemis!89FA550887CE
Cylanceunsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.887cef
BitDefenderThetaGen:NN.ZexaF.36802.dmIfaK0AjWe
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Agent.QQQ
APEXMalicious
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.467825
NANO-AntivirusTrojan.Win32.Mlw.jymoxt
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.14075636
EmsisoftGen:Variant.Zusy.467825 (B)
F-SecureHeuristic.HEUR/AGEN.1352742
Trapminemalicious.high.ml.score
SophosATK/Veil-B
IkarusTrojan.Win32.Rozena
GoogleDetected
AviraHEUR/AGEN.1352742
VaristW32/Veil.D.gen!Eldorado
Antiy-AVLTrojan/Win32.Veil
Kingsoftmalware.kb.b.975
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D72371
ZoneAlarmVHO:Trojan-Downloader.Win32.Paph.gen
GDataWin32.Trojan.PSE.12QCQ5P
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R340332
Acronissuspicious
VBA32BScope.Trojan.Click
ALYacGen:Variant.Zusy.467825
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Agent!8.B1E (TFE:5:Ztd8lPgaVYR)
YandexTrojan.GenAsa!M68+EZtztno
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Veilev.E!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Leivion.L

How to remove Trojan.GenericPMF.S30232831?

Trojan.GenericPMF.S30232831 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment