Trojan

Trojan.GenericPMF.S31632649 (file analysis)

Malware Removal

The Trojan.GenericPMF.S31632649 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S31632649 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.GenericPMF.S31632649?


File Info:

name: 1D6D7E256FDE662267A9.mlw
path: /opt/CAPEv2/storage/binaries/815446180167b752dee19230d293f22574b92b611749b9a2352763d017bd148b
crc32: 420209B8
md5: 1d6d7e256fde662267a9abece282e8d3
sha1: 2ca19e21e9e269f46f76b026897a6a0b674a97c1
sha256: 815446180167b752dee19230d293f22574b92b611749b9a2352763d017bd148b
sha512: d19fb5198a8e1cacfc92a71fcc5c2c43dda1a8018859d777fd8da6aa97c0e997ad089e10cea767703a8bfbc1bbd4c9f0929af2aadc504c420e7daa96f98da874
ssdeep: 1536:eAapJlQsh7pWezEPJK+U9LMeJb+BwJSK2l+EuWQdPW:EJlQsweAxK7yeiGGAWN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18CA37D36D1F04BB9CA398335846ABEE26FB1BD4A6B43881DD44635744537AC1F62C738
sha3_384: 7e5d8b7b9042263e2e684c4fae4dde09d12b3032943ce4f45590beba82bcb907867d10bebb26990d2bdbfe9c94f9d657
ep_bytes: 558bec6aff6888204000685018400064
timestamp: 2006-07-02 14:19:05

Version Info:

0: [No Data]

Trojan.GenericPMF.S31632649 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKD.71195137
CAT-QuickHealTrojan.GenericPMF.S31632649
SkyhighBehavesLike.Win32.Generic.nh
McAfeeGenericRXDN-CE!1D6D7E256FDE
MalwarebytesAgent.Trojan.Dropper.DDS
VIPRETrojan.GenericKD.71195137
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.56fde6
VirITTrojan.Win32.Loan.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SOI
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R03BC0CCG24
ClamAVWin.Downloader.20341-1
KasperskyTrojan-Downloader.Win32.Loan.a
BitDefenderTrojan.GenericKD.71195137
NANO-AntivirusTrojan.Win32.Loan.wswt
AvastWin32:Malware-gen
TencentTrojan-DL.Win32.Loan.ha
EmsisoftTrojan.GenericKD.71195137 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebTrojan.Sdter.40
ZillyaDownloader.Loan.Win32.2
TrendMicroTROJ_GEN.R03BC0CCG24
FireEyeGeneric.mg.1d6d7e256fde6622
SophosTroj/Loan-A
IkarusTrojan-Downloader.Win32.Loan
JiangminTrojanDownloader.Loan.h
VaristW32/Downloader.ULNT-8355
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Downloader]/Win32.Loan
Kingsoftmalware.kb.a.993
MicrosoftTrojanDownloader:Win32/Loan.BG!MTB
XcitiumTrojWare.Win32.Downloader.Loan.~A@5eal0
ArcabitTrojan.Generic.D43E5A01
ViRobotTrojan.Win32.Downloader.2356269
ZoneAlarmTrojan-Downloader.Win32.Loan.a
GDataWin32.Trojan.PSE.13GYSEY
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.OnlineGameHack.R48689
Acronissuspicious
BitDefenderThetaAI:Packer.A4B9388A1C
ALYacTrojan.GenericKD.71195137
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Agent!1.E3CA (CLASSIC)
YandexTrojan.DL.Loan!A70NC6M03ss
SentinelOneStatic AI – Suspicious PE
MaxSecureDownloader.W32.Loan.a
FortinetW32/Generic.AC.25CAAE!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan.Win.Agent.a8259b19

How to remove Trojan.GenericPMF.S31632649?

Trojan.GenericPMF.S31632649 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment