Trojan

Trojan.GenericPMF.S32120177 information

Malware Removal

The Trojan.GenericPMF.S32120177 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S32120177 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.GenericPMF.S32120177?


File Info:

name: 881A2FBB680F8198523B.mlw
path: /opt/CAPEv2/storage/binaries/ad7b60bb22743a7c0b9568130a7384991cf7de73227e0bde8fb7477dac65f594
crc32: 369D50AE
md5: 881a2fbb680f8198523b34429a43e640
sha1: 7f5f636e620c5ebcf1e609ebd8cacb3971d707c8
sha256: ad7b60bb22743a7c0b9568130a7384991cf7de73227e0bde8fb7477dac65f594
sha512: ae50be11f4de6e94e228b309bba7e5745772c24e01112abaa03e7a2603ccd1353230666ed83070df355c5011becb529f88e47cc06463c38e81310dec2d0fa62f
ssdeep: 384:eApc8m4e0GvQak4JI341C0abV7E25+4s4GizH2K:eApQr0GvdFJI34q5Yp4s4dzH2K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B7C2952775A08639C736C73058BF78D01DB27D0DA945880EC6437AB8DC727D2EA2DB4A
sha3_384: e1da7d4a6a4016a8a46a78ab865a2775c3a837d91f37e034eab761f8da4ee8f684af4a76d7627cfd3b50fabbd6765284
ep_bytes: 558bec6aff6888204000685018400064
timestamp: 2006-07-02 14:19:05

Version Info:

0: [No Data]

Trojan.GenericPMF.S32120177 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Loan.a!c
MicroWorld-eScanGen:Trojan.Heur.bqX@H9kNqkgb
FireEyeGeneric.mg.881a2fbb680f8198
CAT-QuickHealTrojan.GenericPMF.S32120177
SkyhighBehavesLike.Win32.Generic.mt
ALYacGen:Trojan.Heur.bqX@H9kNqkgb
Cylanceunsafe
ZillyaDownloader.Loan.Win32.2
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanDownloader:Win32/Generic.3fd58469
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.e620c5
ArcabitTrojan.Heur.EBA6DF
BitDefenderThetaAI:Packer.38EF9FA71C
VirITTrojan.Win32.Loan.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SOI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.20341-1
KasperskyTrojan-Downloader.Win32.Loan.a
BitDefenderGen:Trojan.Heur.bqX@H9kNqkgb
NANO-AntivirusTrojan.Win32.Loan.wswt
AvastWin32:Malware-gen
TencentTrojan-DL.Win32.Loan.ha
EmsisoftGen:Trojan.Heur.bqX@H9kNqkgb (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebTrojan.Sdter.40
VIPREGen:Trojan.Heur.bqX@H9kNqkgb
TrendMicroTROJ_GEN.R002C0CAB24
SophosTroj/Loan-A
IkarusTrojan-Downloader.Win32.Loan
JiangminTrojanDownloader.Loan.h
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Downloader]/Win32.Loan
Kingsoftmalware.kb.a.951
XcitiumTrojWare.Win32.Downloader.Loan.~A@5eal0
MicrosoftTrojanDownloader:Win32/Loan.BG!MTB
ViRobotTrojan.Win32.Downloader.2356269
ZoneAlarmTrojan-Downloader.Win32.Loan.a
GDataWin32.Trojan.PSE.Z2FDMT
VaristW32/Downloader.ULNT-8355
AhnLab-V3Trojan/Win32.OnlineGameHack.R48689
McAfeeGenericRXDN-CE!881A2FBB680F
MAXmalware (ai score=87)
VBA32BScope.TrojanDownloader.Loan
MalwarebytesAgent.Trojan.Dropper.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CAB24
RisingDropper.Agent!1.E3CA (CLASSIC)
YandexTrojan.DL.Loan!A70NC6M03ss
SentinelOneStatic AI – Suspicious PE
MaxSecureDownloader.W32.Loan.a
FortinetW32/Generic.AC.25CAAE!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.GenericPMF.S32120177?

Trojan.GenericPMF.S32120177 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment