Trojan

Trojan.GenericPMF.S31857218 (file analysis)

Malware Removal

The Trojan.GenericPMF.S31857218 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S31857218 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.GenericPMF.S31857218?


File Info:

name: 2323E89DBF7E4F0AE761.mlw
path: /opt/CAPEv2/storage/binaries/fb9be8a69308445d832fb2f5385d7806fd74f9c9265deab9ed80e80c2e49bedb
crc32: 88EA717A
md5: 2323e89dbf7e4f0ae761e0ff83bfc6b6
sha1: 6cb502618b948e3c1f0f2752143033dc04872148
sha256: fb9be8a69308445d832fb2f5385d7806fd74f9c9265deab9ed80e80c2e49bedb
sha512: 60189ee7289c1aa65d92724c8e3b3ec6469308376b002c9188d50478c2f6ef6e11216047baebaf6e8ead700152459c9cd18fa1c80b858eea22afb9c55a0714de
ssdeep: 24576:6ZYsYJNWlgauWVSuShZW/S7zONx0zqZ4f5/4/31KA:+cJMggSuSrW/SscAy4EA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3252339E0B58B1CCA365732989DFBD22FB1AC960A43441CF44B74F12AB65EAF15C724
sha3_384: 6a03e6afd67ddaa1e918786b8c63f70e85a5d6cd991f2326e225200f523f0b28117bc875fa71473e9f333a142f8bb095
ep_bytes: 558bec6aff6888204000685018400064
timestamp: 2006-07-02 14:19:05

Version Info:

0: [No Data]

Trojan.GenericPMF.S31857218 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Loan.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.arZ@H9kNqkgb
CAT-QuickHealTrojan.GenericPMF.S31857218
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Trojan.Heur.arZ@H9kNqkgb
Cylanceunsafe
VIPREGen:Trojan.Heur.arZ@H9kNqkgb
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Trojan.Heur.arZ@H9kNqkgb
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.D266FB6B1C
VirITTrojan.Win32.Loan.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SOI
APEXMalicious
ClamAVWin.Downloader.20341-1
KasperskyTrojan-Downloader.Win32.Loan.a
AlibabaTrojanDownloader:Win32/Generic.8fb2bba9
NANO-AntivirusTrojan.Win32.Loan.wswt
ViRobotTrojan.Win32.Downloader.2356269
TencentTrojan-DL.Win32.Loan.ha
EmsisoftGen:Trojan.Heur.arZ@H9kNqkgb (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen5
DrWebTrojan.Sdter.40
ZillyaDownloader.Loan.Win32.2
TrendMicroTROJ_GEN.R002C0CA324
FireEyeGeneric.mg.2323e89dbf7e4f0a
SophosTroj/Loan-A
IkarusTrojan-Downloader.Win32.Loan
MAXmalware (ai score=85)
JiangminTrojanDownloader.Loan.h
GoogleDetected
AviraTR/Crypt.XPACK.Gen5
VaristW32/Downloader.ULNT-8355
Antiy-AVLTrojan[Downloader]/Win32.Loan
Kingsoftmalware.kb.a.987
MicrosoftTrojanDownloader:Win32/Loan.BG!MTB
XcitiumTrojWare.Win32.Downloader.Loan.~A@5eal0
ArcabitTrojan.Heur.EC34F3
ZoneAlarmTrojan-Downloader.Win32.Loan.a
GDataWin32.Trojan.PSE.1YJZ439
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.OnlineGameHack.R48689
Acronissuspicious
McAfeeGenericRXDN-CE!2323E89DBF7E
DeepInstinctMALICIOUS
VBA32BScope.TrojanDownloader.Loan
MalwarebytesAgent.Trojan.Dropper.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CA324
RisingDropper.Agent!1.E3CA (CLASSIC)
YandexTrojan.DL.Loan!A70NC6M03ss
SentinelOneStatic AI – Suspicious PE
MaxSecureDownloader.W32.Loan.a
FortinetW32/Generic.AC.25CAAE!tr
AVGWin32:Malware-gen
Cybereasonmalicious.18b948
AvastWin32:Malware-gen

How to remove Trojan.GenericPMF.S31857218?

Trojan.GenericPMF.S31857218 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment