Trojan

Trojan.IgenericPMF.S31016184 malicious file

Malware Removal

The Trojan.IgenericPMF.S31016184 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericPMF.S31016184 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.IgenericPMF.S31016184?


File Info:

name: B2ADB835758D9C2D6CD4.mlw
path: /opt/CAPEv2/storage/binaries/d28531e6cd3ae3b97abe44be78baec7c00b7008843bfb3926a8e0c25e33f89e8
crc32: F67CD916
md5: b2adb835758d9c2d6cd4a6942fbd8f77
sha1: 15ff74db9bd6354adec181b3c66684be37ac50f0
sha256: d28531e6cd3ae3b97abe44be78baec7c00b7008843bfb3926a8e0c25e33f89e8
sha512: c33d8171e8472763148a2b18f70d3fe94da10008d0fed88e99908823a9b6313cd2abf032da9e338337c833eb3e5736950cc485ddcb89f0426389c64d6d05f6a0
ssdeep: 12288:1YGuTsTgJiHJFp2IA9v7Y/spmCx064Tsgm/7rj4z2YP7dqD8Tx7JHBZtPbxnPlWc:1YgzLA9v7AsACx0rTf8CbB1txAc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T129F4CF10BC908422C2B338325679E6B219AD78310E746ACF67CE1F796F744D16B35A6F
sha3_384: a0d3cf9cc08b189e0049e291475e8b77e966f402b0c7aa18c94c4ca6ed2548c07b3c7577395c1e99d414ee24dbf56158
ep_bytes: e8d6ed0100e95cfeffff558beca104c0
timestamp: 2016-12-13 18:05:09

Version Info:

0: [No Data]

Trojan.IgenericPMF.S31016184 also known as:

BkavW32.AIDetectMalware
AVGWin32:Patched-AWW [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mint.Zard.5
FireEyeGeneric.mg.b2adb835758d9c2d
CAT-QuickHealTrojan.IgenericPMF.S31016184
SkyhighBehavesLike.Win32.Generic.bc
McAfeeGenericRXAA-AA!B2ADB835758D
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Convagent.Win32.6837
SangforTrojan.Win32.Patched.V3q8
K7GWTrojan ( 005ab4bf1 )
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderThetaAI:Packer.F32504B61E
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
AvastWin32:Patched-AWW [Trj]
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Mint.Zard.5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
RisingTrojan.Generic@AI.100 (RDML:Jg871a+ZeKX0cr23FQdB/A)
EmsisoftGen:Variant.Mint.Zard.5 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Mint.Zard.5
TrendMicroTROJ_GEN.R03BC0DDF24
Trapminemalicious.moderate.ml.score
SophosW32/Patched-CD
IkarusTrojan.Win32.Krypt
JiangminTrojanDropper.Agent.grsr
VaristW32/Convagent.DX.gen!Eldorado
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Convagent.AI!MTB
ArcabitTrojan.Mint.Zard.5
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Mint.Zard.5
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5481766
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Mint.Zard.5
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DDF24
TencentTrojan.Win32.Pathced_ya.16001052
MAXmalware (ai score=88)
FortinetW32/Patched.IP!tr
DeepInstinctMALICIOUS

How to remove Trojan.IgenericPMF.S31016184?

Trojan.IgenericPMF.S31016184 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment