Trojan

Trojan.GenericPMF.S30871332 removal guide

Malware Removal

The Trojan.GenericPMF.S30871332 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S30871332 virus can do?

  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the Sakula malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.GenericPMF.S30871332?


File Info:

name: 967AE7A68427F00BD595.mlw
path: /opt/CAPEv2/storage/binaries/5864e6cca026e6a4d6336917b7ba0fa2138b91d863879793abb9f65573619f42
crc32: AF43B09D
md5: 967ae7a68427f00bd595b90fb1540b64
sha1: d8533116bde0d470a5ab081ca3656bc9f47d023c
sha256: 5864e6cca026e6a4d6336917b7ba0fa2138b91d863879793abb9f65573619f42
sha512: 44c70933ceef31336a61ea9105e87d160a7cdf504f816c4bacc7e2eedbf64b504eba0afe88df82ef724e1576941cdfd1c649d1ffcc7398912a1c21b2b6f4f77e
ssdeep: 1536:NQFl29mEkE0L1rDEKrxZKF2zf9g2Pl7W/MwbxMX+Z4z30rtr8gjXjp0SanB+:m29DkEGRQixVSjLFU30BYgjXjpsnB+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1248E11B9C1C072D04650396969E7738A7F753107B8C993BB841FBEBE613D0963AACA
sha3_384: 5dd631c391c13587c7ebedee244dbb7d6b51762cb18fbe5e36a95f7f0d55bd095722c51f4f740b9adcbb095167c97cb6
ep_bytes: e8d2570000e978feffff8bff558bec81
timestamp: 2013-02-05 04:03:07

Version Info:

0: [No Data]

Trojan.GenericPMF.S30871332 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.103134
FireEyeGeneric.mg.967ae7a68427f00b
CAT-QuickHealTrojan.GenericPMF.S30871332
SkyhighBehavesLike.Win32.PolyPatch.dz
McAfeePolyPatch-UPX
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.103134
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.366F977A1F
SymantecTrojan!im
ESET-NOD32Win32/Shyape.G
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Scar.ojsz
BitDefenderTrojan.GenericKDZ.103134
NANO-AntivirusTrojan.Win32.Scar.juotsr
AvastWin32:Malware-gen
TencentTrojan.Win32.Scar.kc
SophosTroj/Shyape-Gen
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.22515
ZillyaTrojan.Scar.Win32.111998
TrendMicroBKDR_DIOFOPI.SM
EmsisoftTrojan.GenericKDZ.103134 (B)
IkarusTrojan.Win32.Sakurel
JiangminTrojan/Scar.bayz
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Scar
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Shyape.G@590p1r
ArcabitTrojan.Generic.D192DE
ZoneAlarmTrojan.Win32.Scar.ojsz
GDataWin32.Trojan.Sakurel.B
VaristW32/Shyape.AC.gen!Eldorado
AhnLab-V3Trojan/Win32.Scar.R256629
Acronissuspicious
VBA32Trojan.Scar
ALYacTrojan.GenericKDZ.103134
MAXmalware (ai score=81)
Cylanceunsafe
ZonerTrojan.Win32.32919
TrendMicro-HouseCallBKDR_DIOFOPI.SM
RisingBackdoor.FFRat!1.A74F (CLASSIC)
YandexTrojan.GenAsa!5FOLwgQ3tmA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Shyape.G!tr
AVGWin32:Malware-gen
Cybereasonmalicious.6bde0d
PandaTrj/Genetic.gen

How to remove Trojan.GenericPMF.S30871332?

Trojan.GenericPMF.S30871332 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment