Trojan

Trojan.GenericVMF.S27776861 removal

Malware Removal

The Trojan.GenericVMF.S27776861 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericVMF.S27776861 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.GenericVMF.S27776861?


File Info:

name: E02872256D8B72236FB5.mlw
path: /opt/CAPEv2/storage/binaries/9aef18b54908ae3ae8898ea2cd57e99e93ade31a7dc6ecb25255a274c254ea26
crc32: 8FC3B326
md5: e02872256d8b72236fb5e224403ef087
sha1: a86f91b0850ed355c2d33954a4274e80c57b7c40
sha256: 9aef18b54908ae3ae8898ea2cd57e99e93ade31a7dc6ecb25255a274c254ea26
sha512: 002d403b697f6c8aa53719f0dfdbc3b39090164a6b62365a01844bcb5485bbc8ab0490b669bc108ba146a86e26eef0cf3101d219b44422a666afeea57343c161
ssdeep: 3072:EJokS0rCTwmUdPybvdwzMizMHHcLxG7QaDisrqxzP:EvrC4xXz+807kse7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T151141A03A520A986E501C5F01931D76D2905BEB34494AE4BB386BF9D64F17E3F0FAB27
sha3_384: b6f1363c6e31dff02a1344d7cda43e0bc07f73e2890dec81b5227afdf67230bba3122f9ec18c0f50bb0412dc5df8b265
ep_bytes: 6838794000e8f0ffffff000000000000
timestamp: 2005-09-10 01:09:22

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Company
ProductName: ServerCon
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Server Control v3
OriginalFilename: Server Control v3.exe

Trojan.GenericVMF.S27776861 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
DrWebTrojan.PWS.Siggen1.6699
MicroWorld-eScanTrojan.GenericKD.35159415
FireEyeGeneric.mg.e02872256d8b7223
CAT-QuickHealTrojan.GenericVMF.S27776861
ALYacTrojan.GenericKD.35159415
CylanceUnsafe
ZillyaBackdoor.PePatch.Win32.90104
SangforTrojan.Win32.Generic.8
AlibabaTrojan:Win32/Generic.37a20442
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Ap0calypseRAT-9789317-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.35159415
NANO-AntivirusTrojan.Win32.VP.fecptr
TencentWin32.Trojan.Generic.Pnkl
Ad-AwareTrojan.GenericKD.35159415
EmsisoftTrojan.GenericKD.35159415 (B)
ComodoMalware@#326n925kx937h
VIPRETrojan.GenericKD.35159415
McAfee-GW-EditionBehavesLike.Win32.PJTbinder.ch
Trapminemalicious.moderate.ml.score
Paloaltogeneric.ml
GDataWin32.Trojan.VB.ACF
JiangminTrojan/Genome.cvsa
GoogleDetected
AviraHEUR/AGEN.1225821
Antiy-AVLTrojan/Generic.ASMalwS.C3
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeGenericRXHN-WM!E02872256D8B
MAXmalware (ai score=99)
VBA32Trojan.Tiggre
RisingTrojan.Generic!8.C3 (CLOUD)
YandexTrojan.GenAsa!MYK+u4qEeJg
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.7164915.susgen
AVGWin32:Malware-gen
Cybereasonmalicious.56d8b7

How to remove Trojan.GenericVMF.S27776861?

Trojan.GenericVMF.S27776861 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment