Trojan

Trojan.GenericPMF.S3144577 removal guide

Malware Removal

The Trojan.GenericPMF.S3144577 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S3144577 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Behavior consistent with a dropper attempting to download the next stage.
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Collects information to fingerprint the system

Related domains:

ec2-18-184-82-137.eu-central-1.compute.amazonaws.com

How to determine Trojan.GenericPMF.S3144577?


File Info:

crc32: 5BA60B84
md5: 7c87333be8819204b93f902d15655951
name: 7C87333BE8819204B93F902D15655951.mlw
sha1: 534834d08f5c85cf84ae33cfd7792ed17e623894
sha256: 2393935fc0b82984e03b09d8972a4798a74a060cfc71b46b3e9af0499f4a67cf
sha512: 43ed7590c3de91a02547740a91e5ecd5b1b870ef4eeadf0ed19f6613a55e28609b83d42261a2e751b9e97cbef46da3204b4ae08c677713171b5f6d9f44e55b9d
ssdeep: 49152:kJBeSk2lZejw/DsPGct4SXaehVwKFpk7SS:0nk2lcjmoPGct/htA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.GenericPMF.S3144577 also known as:

K7AntiVirusTrojan ( 00537eb21 )
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.3617
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericPMF.S3144577
ALYacGen:Variant.Zusy.372635
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1457420
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 005362741 )
Cybereasonmalicious.be8819
CyrenW32/S-490e8f64!Eldorado
SymantecPUA.ICLoader
ESET-NOD32a variant of Win32/Kryptik.GIIX
APEXMalicious
AvastWin32:AdwareSig [Adw]
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Zusy.372635
NANO-AntivirusTrojan.Win32.InstallCube.fesrqj
MicroWorld-eScanGen:Variant.Zusy.372635
TencentMalware.Win32.Gencirc.10c9cdd5
Ad-AwareGen:Variant.Zusy.372635
SophosMal/Generic-S
ComodoApplication.Win32.ICLoader.GS@84429a
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPacked-FHK!7C87333BE881
FireEyeGeneric.mg.7c87333be8819204
EmsisoftApplication.AdFile (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Ekstak.loa
AviraTR/ICLoader.Gen8
eGambitUnsafe.AI_Score_62%
Antiy-AVLTrojan/Generic.ASMalwS.26EDC71
MicrosoftSoftwareBundler:Win32/ICLoader
GDataWin32.Packed.Kryptik.KW
AhnLab-V3PUP/Win32.ICLoader.R250961
Acronissuspicious
McAfeePacked-FHK!7C87333BE881
MAXmalware (ai score=100)
VBA32Trojan.InstallCube
MalwarebytesAdware.InstallCube
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.GenAsa!6WdEPZ9CUXU
IkarusPUA.Win32.ICLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:AdwareSig [Adw]

How to remove Trojan.GenericPMF.S3144577?

Trojan.GenericPMF.S3144577 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment