Trojan

Trojan.GenericPMF.S31632649 malicious file

Malware Removal

The Trojan.GenericPMF.S31632649 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S31632649 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.GenericPMF.S31632649?


File Info:

name: 5B41271A308DAE447DAD.mlw
path: /opt/CAPEv2/storage/binaries/2dd57c25a2a80393b4d3b21aa8cc0928deacc63c3a844e9412b203190bd40ea9
crc32: 25E5257C
md5: 5b41271a308dae447dad68331f8151a8
sha1: 676788d6af0f233b14ffaa6dd2499b9dedf65f1b
sha256: 2dd57c25a2a80393b4d3b21aa8cc0928deacc63c3a844e9412b203190bd40ea9
sha512: dcbb4baa916fa275b58d1b69881078d3935ac2712569a7dedaed4c015151d2c44f488fc12bf86771b43cbaf5e809dbb34907873e80d2ed0bb365e3d564d0a32a
ssdeep: 1536:eAapJlQsh7pWezEPJK+U9LMeJb+BwJSK2l+EuWQdPT/:EJlQsweAxK7yeiGGAWk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172A37D36D1F04BB9CA398335846ABEE26FB1BD4A6B43881DD44639744533AC1F62C738
sha3_384: e1c5ca4473aacc2e190b43ec0e5b41900f456f42502dc3123b6e7b7731a9f58fdfd4ffe58717e205c953b5a11ad8a786
ep_bytes: 558bec6aff6888204000685018400064
timestamp: 2006-07-02 14:19:05

Version Info:

0: [No Data]

Trojan.GenericPMF.S31632649 also known as:

BkavW32.AIDetectMalware
AVGWin32:Malware-gen
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.71195137
FireEyeGeneric.mg.5b41271a308dae44
CAT-QuickHealTrojan.GenericPMF.S31632649
SkyhighBehavesLike.Win32.Generic.nh
ALYacTrojan.GenericKD.71195137
MalwarebytesAgent.Trojan.Dropper.DDS
ZillyaDownloader.Loan.Win32.2
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
BitDefenderThetaAI:Packer.A4B9388A1C
VirITTrojan.Win32.Loan.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SOI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.20341-1
KasperskyTrojan-Downloader.Win32.Loan.a
BitDefenderTrojan.GenericKD.71195137
NANO-AntivirusTrojan.Win32.Loan.wswt
AvastWin32:Malware-gen
TencentTrojan-DL.Win32.Loan.ha
SophosTroj/Loan-A
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebTrojan.Sdter.40
VIPRETrojan.GenericKD.71195137
EmsisoftTrojan.GenericKD.71195137 (B)
IkarusTrojan-Downloader.Win32.Loan
JiangminTrojanDownloader.Loan.h
VaristW32/Downloader.ULNT-8355
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Downloader]/Win32.Loan
MicrosoftTrojanDownloader:Win32/Loan.BG!MTB
XcitiumTrojWare.Win32.Downloader.Loan.~A@5eal0
ArcabitTrojan.Generic.D43E5A01
ViRobotTrojan.Win32.Downloader.2356269
ZoneAlarmTrojan-Downloader.Win32.Loan.a
GDataWin32.Trojan.PSE.13GYSEY
GoogleDetected
AhnLab-V3Trojan/Win32.OnlineGameHack.R48689
Acronissuspicious
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Agent!1.E3CA (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Generic.AC.25CAAE!tr
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Trojan.GenericPMF.S31632649?

Trojan.GenericPMF.S31632649 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment