Trojan

Trojan.GenericPMF.S32120177 malicious file

Malware Removal

The Trojan.GenericPMF.S32120177 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S32120177 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan.GenericPMF.S32120177?


File Info:

name: 709B3F8EE2900A6E9562.mlw
path: /opt/CAPEv2/storage/binaries/990a70bb6fc7cc7b77bae9fa7363864dcbdb634347be310d5085a53abfe1240e
crc32: 7BA55D70
md5: 709b3f8ee2900a6e95625f484f4d95c4
sha1: 1ee28aad2fb57761c4d53658115958500a2b4697
sha256: 990a70bb6fc7cc7b77bae9fa7363864dcbdb634347be310d5085a53abfe1240e
sha512: bfb4922dbc1117620bffd97df03a39869c75d2b0209a6e14dc83a520505ac843d0f83db91c8171ca3b8f671916e703004eb6f3f5764050c9676b8556ff811a4b
ssdeep: 192:K3Apk98m4e0/IDJh/5ZQcvoyne4t/PQ3Pw1C0SluWbiWBNEckPPdBmYQ2:eApc8m4e0GvQak4JI341C0abnkXDnQ2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189C2942675A08A39C732C77085BE78D05DB27E0DA5448C0EC6537AB8DCB27D3AA5D70D
sha3_384: a4dca82bee06edb671e08e3975b46eaa9fab55223cc9ced113a4a15267b6fa4c757e26786828812ebf6acd2ee8cd2412
ep_bytes: 558bec6aff6888204000685018400064
timestamp: 2006-07-02 14:19:05

Version Info:

0: [No Data]

Trojan.GenericPMF.S32120177 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.bqX@H9kNqkgb
FireEyeGeneric.mg.709b3f8ee2900a6e
CAT-QuickHealTrojan.GenericPMF.S32120177
SkyhighBehavesLike.Win32.Generic.mt
McAfeeGenericRXDN-CE!709B3F8EE290
MalwarebytesAgent.Trojan.Dropper.DDS
ZillyaDownloader.Loan.Win32.2
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d2fb57
BitDefenderThetaAI:Packer.38EF9FA71C
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SOI
APEXMalicious
ClamAVWin.Downloader.20341-1
KasperskyTrojan-Downloader.Win32.Loan.a
BitDefenderGen:Trojan.Heur.bqX@H9kNqkgb
NANO-AntivirusTrojan.Win32.Loan.wswt
AvastWin32:Malware-gen
TencentTrojan-DL.Win32.Loan.ha
EmsisoftGen:Trojan.Heur.bqX@H9kNqkgb (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebTrojan.Sdter.40
VIPREGen:Trojan.Heur.bqX@H9kNqkgb
SophosTroj/Loan-A
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=83)
GDataWin32.Trojan.PSE.Z2FDMT
JiangminTrojanDownloader.Loan.h
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Downloader.ULNT-8355
Antiy-AVLTrojan[Downloader]/Win32.Loan
XcitiumTrojWare.Win32.Downloader.Loan.~A@5eal0
ArcabitTrojan.Heur.EBA6DF
ViRobotTrojan.Win32.Downloader.2356269
ZoneAlarmTrojan-Downloader.Win32.Loan.a
MicrosoftTrojanDownloader:Win32/Loan.BG!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.OnlineGameHack.R48689
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Agent!1.E3CA (CLASSIC)
YandexTrojan.DL.Loan!A70NC6M03ss
IkarusTrojan-Downloader.Win32.Loan
FortinetW32/Generic.AC.25CAAE!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.GenericPMF.S32120177?

Trojan.GenericPMF.S32120177 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment