Trojan

Trojan.AgentPMF.S25394819 (file analysis)

Malware Removal

The Trojan.AgentPMF.S25394819 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentPMF.S25394819 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.AgentPMF.S25394819?


File Info:

name: 1FD82524FA84349166F8.mlw
path: /opt/CAPEv2/storage/binaries/a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca
crc32: 7E5421DB
md5: 1fd82524fa84349166f8b7dba521597c
sha1: 596ce233099066603bd8d85f2e763c6296cd1b19
sha256: a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca
sha512: 21bf9c7c6d7c0b94a6a49f8d68c38f9c1c73ddf59a05d086c79ecd0513eb11004891e232ef4e47f7cb6e92e8f864e0a3590c0118a004aa02c84ceffadfa7e13d
ssdeep: 6144:y8+LWeZJMyAKhirPFuzbgwu6L7ITsqSigaTwVf7:y8+Sqidunnn7s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111349DF136A88875D16FEE7994258A905B3BB801D960A00AF234578E1F73FDC46F631E
sha3_384: 1fdc6cf9e25b6c0996324af6e1c022c3c57574dda87f1394d4c49b00b19117f47253a2c03a70b3d438cf051eb0c1e1de
ep_bytes: e8f0310000e979feffffcccccccccccc
timestamp: 2020-06-16 01:17:48

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Trojan.AgentPMF.S25394819 also known as:

LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.1999
MicroWorld-eScanTrojan.GenericKD.38224752
FireEyeGeneric.mg.1fd82524fa843491
CAT-QuickHealTrojan.AgentPMF.S25394819
ALYacTrojan.GenericKD.38224752
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3656491
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Raccoon.02a329a1
K7GWTrojan ( 0058b9031 )
K7AntiVirusTrojan ( 0058b9031 )
BitDefenderThetaGen:NN.ZexaF.34114.pC0@aSkAj0NG
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNPE
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBLIZ
Paloaltogeneric.ml
ClamAVWin.Dropper.Tepfer-9916200-0
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderTrojan.GenericKD.38224752
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38224752
EmsisoftTrojan.Crypt (A)
TrendMicroTrojan.Win32.SMOKELOADER.YXBLIZ
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-R + Troj/Krypt-BO
IkarusTrojan.Win32.Crypt
JiangminTrojan.Agent.dssh
AviraHEUR/AGEN.1211976
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Raccoon.DE!MTB
GDataTrojan.GenericKD.38224752
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FSWW.R459026
Acronissuspicious
McAfeeLockbit-FSWW!1FD82524FA84
MAXmalware (ai score=84)
VBA32Trojan.Agent
MalwarebytesTrojan.MalPack.GS
APEXMalicious
TencentTrojan.Win32.Stop.16000125
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lockbit.FSWW!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.309906
PandaTrj/Genetic.gen

How to remove Trojan.AgentPMF.S25394819?

Trojan.AgentPMF.S25394819 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment