Categories: Trojan

Trojan.GenericPMF.S31632649 information

The Trojan.GenericPMF.S31632649 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S31632649 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.GenericPMF.S31632649?


File Info:

name: 166AEB591A0BB44CB020.mlwpath: /opt/CAPEv2/storage/binaries/a11d651fd4ea5bd113ca051daddc4c0aaa5d4a70bf49fe983e68452bf026fe0bcrc32: 53D57F9Cmd5: 166aeb591a0bb44cb0208243aa1b4be2sha1: 2e7d05a5f2b96d62ccecda4a5968f1394e12f3a4sha256: a11d651fd4ea5bd113ca051daddc4c0aaa5d4a70bf49fe983e68452bf026fe0bsha512: fb0775d3e8dc269272182a37f6f2842d71772733a7864d89d17d14a407da3dd4233eed2476eef7b772b959e052887587072c25925ac9a0bad54ebf65d8451743ssdeep: 1536:eAapJlQsh7pWezEPJK+U9LMeJb+BwJSK2l+EuWY:EJlQsweAxK7yeiGGAWYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T132938C22D2B08BA8CD385335845EBEB21FF2AD8E9B57891DE506787491776D0F22C734sha3_384: b9c8edf898cc0ed16f648368bf7b403c1b0e231a69f75c71e3546315841b65dbd632ade6d59109f609f33050f2d23bb4ep_bytes: 558bec6aff6888204000685018400064timestamp: 2006-07-02 14:19:05

Version Info:

0: [No Data]

Trojan.GenericPMF.S31632649 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Loan.a!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.fqZ@H9kNqkgb
FireEye Generic.mg.166aeb591a0bb44c
CAT-QuickHeal Trojan.GenericPMF.S31632649
Skyhigh BehavesLike.Win32.Generic.nh
ALYac Gen:Trojan.Heur.fqZ@H9kNqkgb
Cylance unsafe
Zillya Downloader.Loan.Win32.2
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanDownloader:Win32/Generic.b8f26a2d
K7GW Riskware ( 0040eff71 )
Cybereason malicious.5f2b96
BitDefenderTheta AI:Packer.3F1C74E51C
VirIT Trojan.Win32.Loan.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.SOI
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Downloader.20341-1
Kaspersky Trojan-Downloader.Win32.Loan.a
BitDefender Gen:Trojan.Heur.fqZ@H9kNqkgb
NANO-Antivirus Trojan.Win32.Loan.wswt
ViRobot Trojan.Win32.Downloader.2356269
Avast Win32:Malware-gen
Tencent Trojan-DL.Win32.Loan.ha
Emsisoft Gen:Trojan.Heur.fqZ@H9kNqkgb (B)
F-Secure Trojan.TR/Crypt.XDR.Gen
DrWeb Trojan.Sdter.40
VIPRE Gen:Trojan.Heur.fqZ@H9kNqkgb
TrendMicro TROJ_GEN.R002C0CLN23
Sophos Troj/Loan-A
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1YJZ439
Jiangmin TrojanDownloader.Loan.h
Varist W32/Downloader.ULNT-8355
Avira TR/Crypt.XDR.Gen
Antiy-AVL Trojan[Downloader]/Win32.Loan
Kingsoft malware.kb.a.965
Xcitium TrojWare.Win32.Downloader.Loan.~A@5eal0
Arcabit Trojan.Heur.E2BF54
ZoneAlarm Trojan-Downloader.Win32.Loan.a
Microsoft TrojanDownloader:Win32/Loan.BG!MTB
Google Detected
AhnLab-V3 Trojan/Win32.OnlineGameHack.R48689
Acronis suspicious
McAfee GenericRXDN-CE!166AEB591A0B
MAX malware (ai score=81)
VBA32 BScope.TrojanDownloader.Loan
Malwarebytes Agent.Trojan.Dropper.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0CLN23
Rising Dropper.Agent!1.E3CA (CLASSIC)
Yandex Trojan.DL.Loan!A70NC6M03ss
Ikarus Trojan-Downloader.Win32.Loan
MaxSecure Downloader.W32.Loan.a
Fortinet W32/Generic.AC.25CAAE!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.GenericPMF.S31632649?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago