Trojan

About “Trojan.SelfdelPMF.S25285763” infection

Malware Removal

The Trojan.SelfdelPMF.S25285763 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.SelfdelPMF.S25285763 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.SelfdelPMF.S25285763?


File Info:

name: 8CC34471B5011340F1F3.mlw
path: /opt/CAPEv2/storage/binaries/1d56927406b4bd86ca8303934c1d115b8bb37c2d46d456699bb5bbad8d8c95e4
crc32: 1F6E22FD
md5: 8cc34471b5011340f1f35ebbdee4e77b
sha1: 0f478a0153e88dc813ead8eaf1ebc33d40b0b642
sha256: 1d56927406b4bd86ca8303934c1d115b8bb37c2d46d456699bb5bbad8d8c95e4
sha512: 9691097e8017dc8443b305c5d92625465360caa545dcde490f26467427e9194539385036667e6032a463fade7bb68c103daf3f59464edfae7cc78c3f263e36e9
ssdeep: 6144:J0GWDR02emlHa9y5nrWhpVeO8JHQNKB8tQnfiFsjr+3Gp:J0XIml69MrweNJwNKjiKj6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17284CF1172C0C0B2C09625769816CBB55EBAB47517665ACFBFD80BF91F287C1AB3630A
sha3_384: 2eff710cab8a1872ae3c31ab6997e6ccbc7ebe5698eac203fbdce9d9fc195ebaf666e8f84faf249718767e685e693ebe
ep_bytes: e80b620000e978feffff8bff558bec83
timestamp: 2020-12-09 12:42:41

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.71
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Trojan.SelfdelPMF.S25285763 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38236286
FireEyeGeneric.mg.8cc34471b5011340
CAT-QuickHealTrojan.SelfdelPMF.S25285763
ALYacTrojan.GenericKD.38236286
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b6221 )
AlibabaTrojanSpy:Win32/Azorult.e9c6442e
K7GWTrojan ( 0058b6221 )
Cybereasonmalicious.153e88
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecTrojan.Gen.9
ESET-NOD32a variant of Win32/Kryptik.HNOJ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Pwsx-9917767-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
BitDefenderTrojan.GenericKD.38236286
NANO-AntivirusTrojan.Win32.Stealer.jjdvax
TencentWin32.Trojan.Selfdel.Eerj
Ad-AwareTrojan.GenericKD.38236286
SophosMal/Generic-R + Troj/Krypt-BO
Comodofls.noname@0
DrWebTrojan.DownLoader44.10257
ZillyaTrojan.Kryptik.Win32.3643846
TrendMicroTROJ_GEN.R002C0PL621
McAfee-GW-EditionBehavesLike.Win32.SoftPulse.fc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKD.38236286
JiangminTrojan.Selfdel.tfr
AviraTR/AD.GenSteal.cupki
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Kryptik
GridinsoftRansom.Win32.AzorUlt.sa
ArcabitTrojan.Generic.D247707E
ViRobotTrojan.Win32.Z.Agent.387072.HY
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
McAfeeRDN/Generic.dx
TACHYONTrojan-Spy/W32.InfoStealer.387072.B
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS.Generic
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PL621
RisingTrojan.Kryptik!1.DAF8 (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34114.xq0@a8giQ1S
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.SelfdelPMF.S25285763?

Trojan.SelfdelPMF.S25285763 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment