Categories: Trojan

Should I remove “Trojan.AgentPMF.S25576654”?

The Trojan.AgentPMF.S25576654 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentPMF.S25576654 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.AgentPMF.S25576654?


File Info:

name: C323D53ABCCA4566534C.mlwpath: /opt/CAPEv2/storage/binaries/982b0ca07c4a779782b9f0c7e8021cde8d8c864b39f6a4f94bdacda7cc9d9709crc32: B6E56980md5: c323d53abcca4566534c62287d95ee4bsha1: 3a14446a66207eb9f641adeceed5bbcf0a0326cesha256: 982b0ca07c4a779782b9f0c7e8021cde8d8c864b39f6a4f94bdacda7cc9d9709sha512: 7c4842140be6513519a31d067c4e55e0095e652cd6bd58e8f16c24e015f583788413d4a2b8829ed7dec82cca0dc674f8a1b177005b2b144296b1ab0354aacb2essdeep: 3072:XeOrifz6+kxy/ALYxGiZ8t6GJi/PdgcEkSjrC3MBrVJP2UI2LXPIfRQMxG56XTvx:Onfvk6AsZqa6xfa3MJVt2UlAeMPjvxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13854AD1132D0C433C58725768925CBB58EBAB4712A266ACFFBD81EBD9F247C1973530Asha3_384: 0cc695c269b6bb60994ba86cbc9248449abd2642b9cb4c2956b1914ec5814ef009948881a72b7114080266d0db7f052dep_bytes: e8db830000e978feffff8bff558bec83timestamp: 2021-05-09 09:58:55

Version Info:

FileVers: 7.0.4.24ProductVersa: 7.0.25.71InternalName: reaLatimasLegalCopyrighd: JdfglsdffaTranslations: 0x0169 0x0301

Trojan.AgentPMF.S25576654 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47570402
FireEye Generic.mg.c323d53abcca4566
CAT-QuickHeal Trojan.AgentPMF.S25576654
ALYac Trojan.GenericKD.47570402
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/Tnega.93c20b5c
K7GW Trojan ( 0058b6981 )
K7AntiVirus Trojan ( 0058b6981 )
Cyren W32/Kryptik.FXB.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HNOM
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Agent.pef
BitDefender Trojan.GenericKD.47570402
NANO-Antivirus Trojan.Win32.Kryptik.jjksys
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan.Agent.Svgt
Ad-Aware Trojan.GenericKD.47570402
Sophos Mal/Generic-S + Troj/Krypt-BO
DrWeb Trojan.DownLoader44.10676
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Azorult
GData Win32.Trojan.PSE.1CNP511
Avira TR/AD.GenSHCode.ienyj
Antiy-AVL Trojan/Generic.ASCommon.215
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Tnega!MSR
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R456355
Acronis suspicious
McAfee RDN/Generic.dx
MAX malware (ai score=94)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Trojan.Win32.SMOKELOADER.YXBLGZ
Rising Trojan.Kryptik!1.DAF8 (CLASSIC)
Yandex Trojan.Agent!+z051Zr1HWo
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat.PALLAS.H
BitDefenderTheta Gen:NN.ZexaF.34114.rq0@aaCYV@iG
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.a66207
Panda Trj/Genetic.gen

How to remove Trojan.AgentPMF.S25576654?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago