Trojan

Trojan.MauvaisePMF.S19924885 (file analysis)

Malware Removal

The Trojan.MauvaisePMF.S19924885 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MauvaisePMF.S19924885 virus can do?

  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.MauvaisePMF.S19924885?


File Info:

crc32: CA48428E
md5: 356183ef041b5436001f0dabdc981cac
name: 356183EF041B5436001F0DABDC981CAC.mlw
sha1: b33fdabc02342334a2c9103cc2ade8e3e75b855b
sha256: e14a88b226afc45f865c5e88d1972196f784d3151bfaa39f0f53b86d21614047
sha512: 5c043fc79635161cb86f7405a1c222084e69408f9da53f18a5c914cfd944208fec066e5de514bfdeb00f4cc453b01db0a62ac8bc064d23362e03353c32db57ce
ssdeep: 1536:DOc+zUtBIBU+2Da4lH4Iiue58o/ZDv4GMfcHZIlVKAn5ZAcXeOqbZ6NjkbKGgnoN:ScqSe5OmiEoAcCbZ6UKGIoutkwjP189
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan.MauvaisePMF.S19924885 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052c0541 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.58305
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MauvaisePMF.S19924885
ALYacTrojan.GenericKDZ.72354
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0052c0541 )
Cybereasonmalicious.f041b5
BaiduWin32.Trojan.Agent.acb
CyrenW32/Agent.ARA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HFLZ
APEXMalicious
AvastWin32:Banker-NBH [Trj]
ClamAVWin.Trojan.BlackMoon-4255490-1
KasperskyTrojan-Dropper.Win32.Dinwod.acqn
BitDefenderTrojan.GenericKDZ.72354
NANO-AntivirusTrojan.Win32.Dinwod.dnwsrg
MicroWorld-eScanTrojan.GenericKDZ.72354
TencentTrojan.Win32.Dinwod.ya
Ad-AwareTrojan.GenericKDZ.72354
SophosML/PE-A
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaGen:NN.ZexaF.34236.kqY@aqGriwj
VIPRETrojan.Win32.Agent.xfc (v)
TrendMicroTrojanSpy.Win32.BANKER.SMJC
McAfee-GW-EditionBehavesLike.Win32.RAHack.ch
FireEyeGeneric.mg.356183ef041b5436
EmsisoftTrojan.GenericKDZ.72354 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Dinwod.pc
AviraTR/Spy.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASBOL.C4EC
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Generic.D11AA2
GDataWin32.Trojan.PSE.RKU79T
AhnLab-V3Dropper/Win32.Dinwod.R244754
Acronissuspicious
McAfeeDropper-FOU!356183EF041B
MAXmalware (ai score=86)
VBA32BScope.Trojan.Dynamer
MalwarebytesTrojan.Agent
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.SMJC
RisingStealer.OnLineGames!1.AB1D (CLASSIC)
YandexTrojan.DR.Dinwod!Brlp/U3XRbE
IkarusTrojan.Win32.Agent
MaxSecureDropper.Dinwod.acqn
FortinetW32/Agent.RGU!tr
AVGWin32:Banker-NBH [Trj]

How to remove Trojan.MauvaisePMF.S19924885?

Trojan.MauvaisePMF.S19924885 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment