Trojan

About “Trojan.GenericPMF.S30506911” infection

Malware Removal

The Trojan.GenericPMF.S30506911 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S30506911 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.GenericPMF.S30506911?


File Info:

name: 30C06E0511C437436B89.mlw
path: /opt/CAPEv2/storage/binaries/fc88326103c7083aa6b9699e03c064c78edebb19c5f7d852f7236488df733343
crc32: A0DD21B9
md5: 30c06e0511c437436b89dbe7061667ce
sha1: 2e1aa187c5974d5cf92f3dd3e2b6bb17b71fc6e4
sha256: fc88326103c7083aa6b9699e03c064c78edebb19c5f7d852f7236488df733343
sha512: 326281015317175cd5c0745ab694029ad75615f19da9b8aff575dd208b823f147ff3fc648f30f4cf337ffde04f0d652802144d667e269e0889bfac06363f7863
ssdeep: 3072:UJK+rtIezz7AjiRLpwelYpKmTrlxpELX049hWa/dUBilHMOnwXQPq8Gxzn72989r:UEbpjiRVwzcprsBilHn27RV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T116644AE039E984E0F0F361334B14E0585978A97D0A1B386B66633A173B735E5FE19DB2
sha3_384: d32fffb73fb2256f17ca8681559db3246550212cd962253232dac32175b7e5fb4df2b140fb3932876090237c31324d2c
ep_bytes: e8e2020000e974feffff558bec83ec0c
timestamp: 2023-07-17 21:09:42

Version Info:

0: [No Data]

Trojan.GenericPMF.S30506911 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
DrWebTrojan.PWS.Siggen3.32719
MicroWorld-eScanGen:Variant.Lazy.362388
FireEyeGeneric.mg.30c06e0511c43743
CAT-QuickHealTrojan.GenericPMF.S30506911
ALYacGen:Variant.Lazy.362388
Cylanceunsafe
ZillyaTrojan.Stealer.Win32.126439
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a7c411 )
AlibabaTrojanSpy:Win32/Stealer.2f04eb5e
K7GWTrojan ( 005a7c411 )
BitDefenderThetaGen:NN.ZexaF.36662.tqX@aOTNkql
VirITTrojan.Win32.GenusT.DOIU
CyrenW32/Kryptik.KEP.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HTXI
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
BitDefenderGen:Variant.Lazy.362388
NANO-AntivirusTrojan.Win32.Injurer.jxkjqq
AvastWin32:CrypterX-gen [Trj]
TencentTrojan.MSIL.Injurer.ha
EmsisoftGen:Variant.Lazy.362388 (B)
F-SecureTrojan.TR/Crypt.Agent.wssqv
VIPREGen:Variant.Lazy.362388
TrendMicroTrojanSpy.Win32.REDLINE.YXDGTZ
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-AAQ
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.LVXOMZ
JiangminTrojanSpy.Stealer.aiay
Webroot
AviraTR/Crypt.Agent.wssqv
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Lazy.D58794
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.pef
MicrosoftTrojan:Win32/Redline.GNG!MTB
GoogleDetected
AhnLab-V3Malware/Win.Generic.R592124
Acronissuspicious
McAfeeArtemis!30C06E0511C4
MAXmalware (ai score=85)
MalwarebytesTrojan.Crypt.Generic
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDGTZ
RisingTrojan.Kryptik!8.8 (TFE:5:xQBojiwRl9B)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.107509306.susgen
FortinetW32/Kryptik.HTXI!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.GenericPMF.S30506911?

Trojan.GenericPMF.S30506911 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment