Categories: Trojan

Should I remove “Trojan.RaccryptPMF.S25906824”?

The Trojan.RaccryptPMF.S25906824 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.RaccryptPMF.S25906824 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.RaccryptPMF.S25906824?


File Info:

name: FA0C3565F986DBF83438.mlwpath: /opt/CAPEv2/storage/binaries/e2554548c5d619f3b4ba56d5328734a705b844fd89d4f26f22623753739db2d1crc32: A503E87Bmd5: fa0c3565f986dbf83438bd545dde8509sha1: a137f4c77371faf7b33787d279131aabf9c8dcd8sha256: e2554548c5d619f3b4ba56d5328734a705b844fd89d4f26f22623753739db2d1sha512: dd4c42698eeb8ddd1d44b2c8d0a159882088f9bff43363ae4e8b21b9879769b733330423080205f3467c81717d2d3f550ef5a38ded12901cb34f614ca5b7b4afssdeep: 6144:gQMVQdID9Tn77lJX4dUdU/+L9KzCH/lVF/LH:UguTnfX4dUdU/+LICH/lV5Htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10A748D10BBA0C434F5B711B849B9A269B93E7DE16B3491CB63C426EE56386E0EC31357sha3_384: e00f7b9f5822fb244d1603c65bd34596f0cd935421dc9a59955993c243f84efc93501e67aa4c85f892418c72bd50ab96ep_bytes: 8bff558bece876920000e8110000005dtimestamp: 2020-07-09 04:15:26

Version Info:

0: [No Data]

Trojan.RaccryptPMF.S25906824 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Chapak.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader44.26551
MicroWorld-eScan Trojan.GenericKD.47785522
FireEye Generic.mg.fa0c3565f986dbf8
CAT-QuickHeal Trojan.RaccryptPMF.S25906824
McAfee Packed-GEE!FA0C3565F986
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058a5a11 )
Alibaba Ransom:Win32/StopCrypt.059bad18
K7GW Trojan ( 0058a5a11 )
Cybereason malicious.77371f
Cyren W32/Kryptik.FSC.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.HNVS
TrendMicro-HouseCall Trojan.Win32.SMOKELOADER.YXBL5Z
Paloalto generic.ml
ClamAV Win.Malware.Generic-9927399-0
Kaspersky HEUR:Trojan.Win32.Chapak.pef
BitDefender Trojan.GenericKD.47785522
Avast Win32:Malware-gen
Tencent Backdoor.Win32.Tofsee.16000134
Ad-Aware Trojan.GenericKD.47785522
Emsisoft Trojan.GenericKD.47785522 (B)
Baidu Win32.Trojan.Kryptik.jm
TrendMicro Trojan.Win32.SMOKELOADER.YXBL5Z
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.fm
Sophos Mal/Generic-S + Troj/Krypt-FV
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.BSE.ZUWFTJ
Avira HEUR/AGEN.1210730
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Trojan.Heur!.02814021
Microsoft Ransom:Win32/StopCrypt.PAG!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Infostealer/Win.SmokeLoader.R461713
Acronis suspicious
ALYac Trojan.GenericKD.47785522
MAX malware (ai score=80)
VBA32 Trojan.Chapak
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Malware.Obscure!1.A3BB (CLOUD)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_95%
Fortinet W32/Kryptik.HNWJ!tr
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_80% (W)
MaxSecure Trojan.Malware.74659734.susgen

How to remove Trojan.RaccryptPMF.S25906824?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago