Trojan

What is “Trojan.GenericPMF.S31632649”?

Malware Removal

The Trojan.GenericPMF.S31632649 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S31632649 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.GenericPMF.S31632649?


File Info:

name: EBD8B8647D87203EABBC.mlw
path: /opt/CAPEv2/storage/binaries/3750b178c96be988cd494065ea011ebd84111daeb54ef8d5b22aaeb4faf75d86
crc32: 4ECF642B
md5: ebd8b8647d87203eabbcdb15052a0a41
sha1: 5c313a5cb83abbc3321f8255c5157154c8ed90ad
sha256: 3750b178c96be988cd494065ea011ebd84111daeb54ef8d5b22aaeb4faf75d86
sha512: 773458cc21a4be7fbc3591c30a0eb62e513b4fbc10b1bb57b118241a6f82e760a3c46e16fadc36ed0f86ba0e376c70103870958506a5255323ed29eab1b53ca1
ssdeep: 1536:eAapJlQsh7pWezEPJK+U9LMeJb+BwJSK2l+EuWS:EJlQsweAxK7yeiGGAWS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182938B22E2B08BA8CE384735881EBEB11FF2AD8D9B57852DE506787491775D0F22C734
sha3_384: b025f48d1cb4df9ff75c2981816d58add086191665390d08b9a2a06da5c7df8abc7bdcd16cc8386a6fdca1f523128fda
ep_bytes: 558bec6aff6888204000685018400064
timestamp: 2006-07-02 14:19:05

Version Info:

0: [No Data]

Trojan.GenericPMF.S31632649 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Loan.a!c
Elasticmalicious (high confidence)
DrWebTrojan.Sdter.40
MicroWorld-eScanGen:Trojan.Heur.fqZ@H9kNqkgb
CAT-QuickHealTrojan.GenericPMF.S31632649
SkyhighBehavesLike.Win32.Generic.nh
McAfeeGenericRXDN-CE!EBD8B8647D87
Cylanceunsafe
ZillyaDownloader.Loan.Win32.2
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanDownloader:Win32/Generic.335fd87e
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.cb83ab
ArcabitTrojan.Heur.E2BF54
BitDefenderThetaAI:Packer.3F1C74E51C
VirITTrojan.Win32.Loan.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SOI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.20341-1
KasperskyTrojan-Downloader.Win32.Loan.a
BitDefenderGen:Trojan.Heur.fqZ@H9kNqkgb
NANO-AntivirusTrojan.Win32.Loan.wswt
AvastWin32:Malware-gen
TencentTrojan-DL.Win32.Loan.ha
EmsisoftGen:Trojan.Heur.fqZ@H9kNqkgb (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
VIPREGen:Trojan.Heur.fqZ@H9kNqkgb
TrendMicroTROJ_GEN.R002C0CL723
SophosTroj/Loan-A
IkarusTrojan-Downloader.Win32.Loan
JiangminTrojanDownloader.Loan.h
VaristW32/Downloader.ULNT-8355
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Downloader]/Win32.Loan
Kingsoftmalware.kb.a.948
XcitiumTrojWare.Win32.Downloader.Loan.~A@5eal0
MicrosoftTrojanDownloader:Win32/Loan.BG!MTB
ViRobotTrojan.Win32.Downloader.2356269
ZoneAlarmTrojan-Downloader.Win32.Loan.a
GDataWin32.Trojan.PSE.1YJZ439
GoogleDetected
AhnLab-V3Trojan/Win32.OnlineGameHack.R48689
Acronissuspicious
VBA32BScope.TrojanDownloader.Loan
MalwarebytesAgent.Trojan.Dropper.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CL723
RisingDropper.Agent!1.E3CA (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureDownloader.W32.Loan.a
FortinetW32/Generic.AC.25CAAE!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.GenericPMF.S31632649?

Trojan.GenericPMF.S31632649 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment