Trojan

Trojan.GenericPMF.S31043600 malicious file

Malware Removal

The Trojan.GenericPMF.S31043600 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S31043600 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.GenericPMF.S31043600?


File Info:

name: AB71228F8DA7AB49A23D.mlw
path: /opt/CAPEv2/storage/binaries/d0be51a2296bab58c6efee5bede5018d83b438c977e6646820c07ec717843bde
crc32: AC0F58C6
md5: ab71228f8da7ab49a23d5c1731da2bfd
sha1: 02f8ceb43c59ac62ce42d1fd97fe2ca971347f52
sha256: d0be51a2296bab58c6efee5bede5018d83b438c977e6646820c07ec717843bde
sha512: 40b680828d854a791663eedd8191d6e800ba746e3d85bdecfa80713322e05fdd1c6f002fe27a6d15f10a05ae2d6bc418577d26a22e021b9645f4dcff6755b164
ssdeep: 6144:Kfy8d0KdbgTIoNxFPUQH8CCvjuSPr2ZvreQgD8DJF8zCzxzDW:Kfy8d0cbExFPySSIj3yetzy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D864F18DF6E0E031E036997545FFF0301AE76E76897A822FBB8D7B1B09752016497722
sha3_384: f4cf335e5d93027f9c67b3111429d53f152ae2ec2d7c45dd7b9dd7fb3635c26bae081f66609e478a7bea5bb249d41ea7
ep_bytes: e8c7e5ffffe989feffff8bff558bec81
timestamp: 2019-06-09 17:03:58

Version Info:

0: [No Data]

Trojan.GenericPMF.S31043600 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
CAT-QuickHealTrojan.GenericPMF.S31043600
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Mint.Zard.5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Mint.Zard.5 (B)
GoogleDetected
F-SecureTrojan.TR/Patched.Gen
DrWebWin32.Beetle.3
VIPREGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.ab71228f8da7ab49
SophosW32/Patched-CD
SentinelOneStatic AI – Suspicious PE
VaristW32/Patched.GQ1.gen!Eldorado
AviraTR/Patched.Gen
MAXmalware (ai score=84)
Kingsoftmalware.kb.a.963
MicrosoftTrojan:Win32/Doina.RPX!MTB
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.1CNGM
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5126816
BitDefenderThetaAI:Packer.463442D31F
VBA32BScope.Trojan.Meterpreter
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:iadMX4cEehOz+LKQ37RE/w)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]

How to remove Trojan.GenericPMF.S31043600?

Trojan.GenericPMF.S31043600 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment