Trojan

Trojan.GenericPMF.S31632649 (file analysis)

Malware Removal

The Trojan.GenericPMF.S31632649 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S31632649 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.GenericPMF.S31632649?


File Info:

name: 76D17C6D7204F1A7DDBC.mlw
path: /opt/CAPEv2/storage/binaries/5762985f3de88734abfbf74d90b7e4c847d05c2b517ba710cc123fc1d370bfd5
crc32: 12653A6B
md5: 76d17c6d7204f1a7ddbcdc69f20b6314
sha1: 4cb997e745b12ad54ee90f6185ac3a2f29ea1682
sha256: 5762985f3de88734abfbf74d90b7e4c847d05c2b517ba710cc123fc1d370bfd5
sha512: 9cad77ef0d81d1c58454bd4f97c1734afab3cca3b549eb3d388a270a3a85a42c65809a9525dfe10acdf1f2f871f0547015564fb7f12817a78c59fc95b80c7b1d
ssdeep: 1536:eAapJlQsh7pWezEPJK+U9LMeJb+BwJSK2l+EuWxR:EJlQsweAxK7yeiGGAWn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10CA38D26D1B04BB9CA389335846EBEE11FF2BD4A6B53881DE40679704577AD1F22C738
sha3_384: e576d4d5869277a5e99d80a70e33fb2dfce29652de17a381cefdabee9241c6e74806e607ea3342d8312ad936db317985
ep_bytes: 558bec6aff6888204000685018400064
timestamp: 2006-07-02 14:19:05

Version Info:

0: [No Data]

Trojan.GenericPMF.S31632649 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Sdter.40
MicroWorld-eScanGen:Trojan.Heur.fqZ@H9kNqkgb
CAT-QuickHealTrojan.GenericPMF.S31632649
SkyhighBehavesLike.Win32.Generic.nh
McAfeeGenericRXDN-CE!76D17C6D7204
MalwarebytesAgent.Trojan.Dropper.DDS
ZillyaDownloader.Loan.Win32.2
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.745b12
ArcabitTrojan.Heur.E2BF54
BitDefenderThetaAI:Packer.3F1C74E51C
VirITTrojan.Win32.Loan.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SOI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.20341-1
KasperskyTrojan-Downloader.Win32.Loan.a
BitDefenderGen:Trojan.Heur.fqZ@H9kNqkgb
NANO-AntivirusTrojan.Win32.Loan.wswt
AvastWin32:Malware-gen
TencentTrojan-DL.Win32.Loan.ha
EmsisoftGen:Trojan.Heur.fqZ@H9kNqkgb (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
VIPREGen:Trojan.Heur.fqZ@H9kNqkgb
SophosTroj/Loan-A
IkarusTrojan-Downloader.Win32.Loan
JiangminTrojanDownloader.Loan.h
VaristW32/Downloader.ULNT-8355
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Downloader]/Win32.Loan
Kingsoftmalware.kb.a.956
XcitiumTrojWare.Win32.Downloader.Loan.~A@5eal0
MicrosoftTrojanDownloader:Win32/Loan.BG!MTB
ViRobotTrojan.Win32.Downloader.2356269
ZoneAlarmTrojan-Downloader.Win32.Loan.a
GDataWin32.Trojan.PSE.1YJZ439
GoogleDetected
AhnLab-V3Trojan/Win32.OnlineGameHack.R48689
Acronissuspicious
VBA32BScope.TrojanDownloader.Loan
ALYacGen:Trojan.Heur.fqZ@H9kNqkgb
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Agent!1.E3CA (CLASSIC)
YandexTrojan.DL.Loan!A70NC6M03ss
SentinelOneStatic AI – Malicious PE
MaxSecureDownloader.W32.Loan.a
FortinetW32/Generic.AC.25CAAE!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.GenericPMF.S31632649?

Trojan.GenericPMF.S31632649 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment