Trojan

Should I remove “Trojan.RaccryptPMF.S25906824”?

Malware Removal

The Trojan.RaccryptPMF.S25906824 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.RaccryptPMF.S25906824 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.RaccryptPMF.S25906824?


File Info:

name: FA0C3565F986DBF83438.mlw
path: /opt/CAPEv2/storage/binaries/e2554548c5d619f3b4ba56d5328734a705b844fd89d4f26f22623753739db2d1
crc32: A503E87B
md5: fa0c3565f986dbf83438bd545dde8509
sha1: a137f4c77371faf7b33787d279131aabf9c8dcd8
sha256: e2554548c5d619f3b4ba56d5328734a705b844fd89d4f26f22623753739db2d1
sha512: dd4c42698eeb8ddd1d44b2c8d0a159882088f9bff43363ae4e8b21b9879769b733330423080205f3467c81717d2d3f550ef5a38ded12901cb34f614ca5b7b4af
ssdeep: 6144:gQMVQdID9Tn77lJX4dUdU/+L9KzCH/lVF/LH:UguTnfX4dUdU/+LICH/lV5H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A748D10BBA0C434F5B711B849B9A269B93E7DE16B3491CB63C426EE56386E0EC31357
sha3_384: e00f7b9f5822fb244d1603c65bd34596f0cd935421dc9a59955993c243f84efc93501e67aa4c85f892418c72bd50ab96
ep_bytes: 8bff558bece876920000e8110000005d
timestamp: 2020-07-09 04:15:26

Version Info:

0: [No Data]

Trojan.RaccryptPMF.S25906824 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.26551
MicroWorld-eScanTrojan.GenericKD.47785522
FireEyeGeneric.mg.fa0c3565f986dbf8
CAT-QuickHealTrojan.RaccryptPMF.S25906824
McAfeePacked-GEE!FA0C3565F986
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058a5a11 )
AlibabaRansom:Win32/StopCrypt.059bad18
K7GWTrojan ( 0058a5a11 )
Cybereasonmalicious.77371f
CyrenW32/Kryptik.FSC.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNVS
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBL5Z
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9927399-0
KasperskyHEUR:Trojan.Win32.Chapak.pef
BitDefenderTrojan.GenericKD.47785522
AvastWin32:Malware-gen
TencentBackdoor.Win32.Tofsee.16000134
Ad-AwareTrojan.GenericKD.47785522
EmsisoftTrojan.GenericKD.47785522 (B)
BaiduWin32.Trojan.Kryptik.jm
TrendMicroTrojan.Win32.SMOKELOADER.YXBL5Z
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.fm
SophosMal/Generic-S + Troj/Krypt-FV
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.BSE.ZUWFTJ
AviraHEUR/AGEN.1210730
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftTrojan.Heur!.02814021
MicrosoftRansom:Win32/StopCrypt.PAG!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R461713
Acronissuspicious
ALYacTrojan.GenericKD.47785522
MAXmalware (ai score=80)
VBA32Trojan.Chapak
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Obscure!1.A3BB (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_95%
FortinetW32/Kryptik.HNWJ!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.74659734.susgen

How to remove Trojan.RaccryptPMF.S25906824?

Trojan.RaccryptPMF.S25906824 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment