Categories: Trojan

Trojan.RaccryptPMF.S25201056 removal

The Trojan.RaccryptPMF.S25201056 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.RaccryptPMF.S25201056 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.RaccryptPMF.S25201056?


File Info:

name: 7CB502C286F58DD0D74D.mlwpath: /opt/CAPEv2/storage/binaries/78b66f88a582cf51f795d8299f97c92e7b9b932a22969b395a267cf9c741d1e6crc32: 79E480ECmd5: 7cb502c286f58dd0d74d136554acdd03sha1: 17995b3febc9ae71887ac392c61dd692c7fa808dsha256: 78b66f88a582cf51f795d8299f97c92e7b9b932a22969b395a267cf9c741d1e6sha512: 2f766b0f09b885efc47798e8f4e70583236470248c48618de057a75a11cba09d3be54d76e28469d47d315613dbc334464da88933a477f74fdad558c265e4bd97ssdeep: 6144:YvHEBrXV94HFKA8GXmlJIy+devb391hORb7ITsqXigaXwVfi:YvHEBr0lV8Go+wj39u97Rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10984DFC1BAE18979D5813E3884218AE11B77BC51DAE0D106F634979E2FF33E4B672712sha3_384: 767e72dd87cb974d6acfd48527a3dccd7b5218700c9fd1d553b9ae062d375c76d8484d05140d3bae0bcb60f5ab646b5aep_bytes: e8fb2f0000e978feffffcccccccccccctimestamp: 2021-06-05 04:03:04

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.77.27Translation: 0x0127 0x046a

Trojan.RaccryptPMF.S25201056 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stop.j!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.26952
MicroWorld-eScan Trojan.GenericKD.47542765
FireEye Generic.mg.7cb502c286f58dd0
CAT-QuickHeal Trojan.RaccryptPMF.S25201056
ALYac Trojan.GenericKD.47542765
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b4311 )
Alibaba Ransom:Win32/StopCrypt.55100376
K7GW Trojan ( 0058b4311 )
Cybereason malicious.febc9a
BitDefenderTheta Gen:NN.ZexaF.34114.xC0@a4DOemUG
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNNI
TrendMicro-HouseCall Ransom_Stop.R002C0DL521
Paloalto generic.ml
ClamAV Win.Dropper.Raccoon-9916366-0
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Trojan.GenericKD.47542765
Avast Win32:Trojan-gen
Tencent Trojan.Win32.Stop.16000125
Ad-Aware Trojan.GenericKD.47542765
Sophos Mal/Generic-R + Troj/Krypt-BO
Comodo TrojWare.Win32.Agent.qzotw@0
Zillya Trojan.Kryptik.Win32.3637141
TrendMicro Ransom_Stop.R002C0DL521
McAfee-GW-Edition BehavesLike.Win32.Trojan.fc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan-Ransom.StopCrypt
Jiangmin TrojanDropper.Scrop.cne
Avira TR/Crypt.Agent.rpeuq
Antiy-AVL Trojan/Generic.ASMalwS.34E4CAF
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/StopCrypt.MWK!MTB
Gridinsoft Ransom.Win32.Sabsik.sa
ViRobot Trojan.Win32.Z.Kryptik.379904.CC
GData Trojan.GenericKD.47542765
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R455532
Acronis suspicious
McAfee Lockbit-FSWW!7CB502C286F5
MAX malware (ai score=100)
VBA32 Trojan.Sabsik.FL
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.DAF9 (CLASSIC)
Yandex Trojan.Kryptik!TJl6hi/2Ru0
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Lockbit.FSWW!tr
Webroot W32.Trojan.Gen
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.RaccryptPMF.S25201056?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago