Trojan

Trojan.RaccryptPMF.S25811312 malicious file

Malware Removal

The Trojan.RaccryptPMF.S25811312 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.RaccryptPMF.S25811312 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hungarian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.RaccryptPMF.S25811312?


File Info:

name: 1F32FE9F8286651FF0F9.mlw
path: /opt/CAPEv2/storage/binaries/5484bc5bbb50a2ac8f6b407da4a3abc67e49317aff4a17489760d5b8a424a89b
crc32: A29AC616
md5: 1f32fe9f8286651ff0f92022f7bac606
sha1: f86c52461785a4c08d0cf2fbd67f213bca66ab06
sha256: 5484bc5bbb50a2ac8f6b407da4a3abc67e49317aff4a17489760d5b8a424a89b
sha512: 8252030b992529a00ec0d5acf8d9a0d29f6c53c9e2967dbdaed47f6a0c16ad6cca04799be99cb4730669afdaa17213855d80740d12a7f2c991f5823764a7e3cb
ssdeep: 3072:UVHLc1ezVuvXu4Fny6qPy6xONFWDZReHVggjcGkNIVqIRfed:UlLhVuf7FnyPvxQUe17ITsqR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A44BED5B6928C7AC59372B588758FD54AFF7832D677044B3738269E5EB03C04E2232A
sha3_384: 873b77652dd1915d65d4d6607f671ef6837a9dba5e0e0e9ea67bc3ab48921116270b9f1e4042623a01bdb120b129194f
ep_bytes: e885310000e979feffff8bff558bec8b
timestamp: 2020-12-02 22:39:01

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.72.77
Translation: 0x0129 0x07bc

Trojan.RaccryptPMF.S25811312 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38370200
FireEyeGeneric.mg.1f32fe9f8286651f
CAT-QuickHealTrojan.RaccryptPMF.S25811312
ALYacTrojan.GenericKD.38370200
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c5671 )
AlibabaRansom:Win32/StopCrypt.33f642b3
K7GWTrojan ( 0058c5671 )
ArcabitTrojan.Generic.D2497B98
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Smokeloader.F
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Lockbit-9917808-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.38370200
AvastWin32:CrypterX-gen [Trj]
TencentTrojan-ransom.Win32.Stop.16000284
Ad-AwareTrojan.GenericKD.38370200
SophosMal/Generic-S + Mal/Agent-AWV
ComodoMalware@#632vc63e18f3
DrWebTrojan.Siggen16.20092
TrendMicroRansom_Stop.R002C0DLU21
McAfee-GW-EditionLockbit-FSWW!1F32FE9F8286
EmsisoftTrojan.GenericKD.38370200 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/AD.MalwareCrypter.rawur
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.MZD!MTB
GDataWin32.Trojan.BSE.1YP9VDC
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GEE.R461177
Acronissuspicious
McAfeeLockbit-FSWW!1F32FE9F8286
MAXmalware (ai score=82)
VBA32BScope.Trojan.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_Stop.R002C0DLU21
RisingRansom.Stop!8.10810 (CLOUD)
YandexTrojan.Kryptik!fAX8XHX721s
IkarusTrojan.Win32.Crypt
eGambitGeneric.Malware
FortinetW32/Kryptik.HOCG!tr
BitDefenderThetaGen:NN.ZexaF.34212.quW@aOF8qxjK
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.RaccryptPMF.S25811312?

Trojan.RaccryptPMF.S25811312 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment