Trojan

Trojan.GenericPMF.S31035920 information

Malware Removal

The Trojan.GenericPMF.S31035920 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S31035920 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.GenericPMF.S31035920?


File Info:

name: 7393F37F74D784B73A0F.mlw
path: /opt/CAPEv2/storage/binaries/ce634f413d7fc0e9b92e5fd96c61e3b2754a8371a2e801ee0f6c8625451ebcca
crc32: EA89F04D
md5: 7393f37f74d784b73a0f400e0564eb33
sha1: 39abf58c2925151d8f79acef00d4523aacc3f1a4
sha256: ce634f413d7fc0e9b92e5fd96c61e3b2754a8371a2e801ee0f6c8625451ebcca
sha512: 19db7bcd23d3c60aae5a62b1f3bc229feebeb1199bf88719be721cbaf4c3601c2f4170c67dd102556c15a87369964f6ba44cca004c0257b816b625f414ac4714
ssdeep: 12288:Y2RPG5Lc59r6F2mC73cnCQ0Zx9/66bXd9Ai/U:DT517cCQ0Zx9/6SA
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T14884D025F29280B1C5DBB53814575B766637AA784B2614D3BE8C3A7EE8303D36F3A704
sha3_384: 6554cdb3deefe1ee8597c575380961d201558af6c9f52ce8ff144752f5b7a58a51167593b5a46cabfe321533a9dc4c19
ep_bytes: 8bff558bec837d0c017505e8cc410000
timestamp: 2019-12-11 09:38:54

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java Web Start ActiveX Control
FileVersion: 8.0.2410.7
Full Version: 1.8.0_241-b07
InternalName: Java Web Start ActiveX Control
LegalCopyright: Copyright © 2019
OLESelfRegister:
OriginalFilename: wsdetect.dll
ProductName: Java(TM) Platform SE 8 U241
ProductVersion: 8.0.2410.7
Translation: 0x0409 0x04b0

Trojan.GenericPMF.S31035920 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
CAT-QuickHealTrojan.GenericPMF.S31035920
VIPREGen:Variant.Mint.Zard.5
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
GoogleDetected
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.3
FireEyeGen:Variant.Mint.Zard.5
SentinelOneStatic AI – Suspicious PE
VaristW32/S-1fe8506d!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Patched
MicrosoftVirus:Win32/Senoval.HNS!MTB
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.14ITG8D
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603790
ALYacGen:Variant.Mint.Zard.5
MAXmalware (ai score=86)
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:6puv96APLEWqPD9ru/tzTQ)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Trojan.GenericPMF.S31035920?

Trojan.GenericPMF.S31035920 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment