Trojan

Trojan.GenericPMF.S30257938 removal instruction

Malware Removal

The Trojan.GenericPMF.S30257938 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S30257938 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.GenericPMF.S30257938?


File Info:

name: E3D3C8D0922463DDD899.mlw
path: /opt/CAPEv2/storage/binaries/90531a072264396851ce29352bf7dd57b4fa45bf4046d99feb45bba12785f44e
crc32: 4ADEFFE7
md5: e3d3c8d0922463ddd899be6bfac3fd90
sha1: 488b8c7a14bc96d6d5a28fe0516d0fc270264e87
sha256: 90531a072264396851ce29352bf7dd57b4fa45bf4046d99feb45bba12785f44e
sha512: c6289e72e75966a5c39c83436b23f46f29f0ac24ed07c5a289179ec9284ffc4950d510f38d6628e5b95b2e7ac71bae77f4ee21a298f4f691e599dc40610833c9
ssdeep: 12288:EMrfy90Cwave36rjiNoU7hdazxkCD9LXs/ThFJGmb96smA:zyW6E3dkx5e/Tb0A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10ED41253B7D89472DCB227B048F702C30A797DA04E3497BA3644AD490D73698B976B3B
sha3_384: 3f030c227d430582947d466dea42cdfa68adac87df172d4e16d251cf1dc5e25f1154292f9846f8325e3987d33b345e3f
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Trojan.GenericPMF.S30257938 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.67626720
ClamAVWin.Malware.Doina-10001799-0
FireEyeTrojan.GenericKD.67626720
CAT-QuickHealTrojan.GenericPMF.S30257938
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.67626720
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a6ca51 )
AlibabaTrojanSpy:Win32/Stealer.4bd80d2d
K7GWTrojan ( 005a6ca51 )
Cybereasonmalicious.a14bc9
VirITTrojan.Win32.Genus.RLQ
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
AvastWin32:BotX-gen [Trj]
CynetMalicious (score: 99)
KasperskyUDS:Trojan-Downloader.Win32.Deyma.gen
BitDefenderTrojan.GenericKD.67626720
NANO-AntivirusTrojan.Win32.Stealer.jwxdxk
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
TencentWin32.Trojan-Spy.Stealer.Akjl
EmsisoftTrojan.GenericKD.67626720 (B)
F-SecureTrojan.TR/AD.Nekark.btlcg
DrWebTrojan.Packed2.45386
TrendMicroTROJ_GEN.R002C0DFL23
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.moderate.ml.score
SophosTroj/PlugX-EC
GDataWin32.Trojan-Downloader.Amadey.D
JiangminTrojanSpy.Stealer.aids
AviraTR/AD.Nekark.btlcg
Antiy-AVLTrojan/Win32.Kryptik
XcitiumMalware@#2vknkdsjbdei5
ArcabitTrojan.Generic.D407E6E0
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.pef
MicrosoftTrojan:Win32/Amadey.ADY!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5443969
Acronissuspicious
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/Chgt.AD
APEXMalicious
RisingTrojan.RedLine!8.120FD (TFE:1:NGWb0uJrpeI)
SentinelOneStatic AI – Malicious SFX
FortinetW32/GenKryptik.GKWT!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.GenericPMF.S30257938?

Trojan.GenericPMF.S30257938 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment