Trojan

Trojan.StealerPMF.S24948460 removal tips

Malware Removal

The Trojan.StealerPMF.S24948460 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StealerPMF.S24948460 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the RedLine malware family

How to determine Trojan.StealerPMF.S24948460?


File Info:

name: 8C8A7277F4618AC39F89.mlw
path: /opt/CAPEv2/storage/binaries/db2668e29d31fe50c23f44e7d4be36d3982e67ed997e8f2c693b03996200e0ea
crc32: 16B389EC
md5: 8c8a7277f4618ac39f89321be8881a29
sha1: 81465c036480d458a53465676b3972fccf3894b0
sha256: db2668e29d31fe50c23f44e7d4be36d3982e67ed997e8f2c693b03996200e0ea
sha512: 955496a531ff354ae71f36e12f0d4a6b4c7d0ee9dd4028cb62ac2fb5a36f70c9d406a67d4465b5657e8c88d0dcad2b837cc52edc603440635bb9a86863cfe72f
ssdeep: 6144:x+KPJHFkB/GB+d0pozyG90DD7LtsHutEuJD4jz:xhPJHFk0kd05l7+uGj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10154F11137B1D431D1AF09306470CA964E3B7971ACE264BB27D8127E5E71780BEA27AF
sha3_384: 0b4e495d5600ad1395ee8998f8f094e87df72cbda90fae22d26027946cd4f7b385188d6d2eff4b70a329ea562269df3a
ep_bytes: e8d02a0000e989feffff8bff558bec68
timestamp: 2020-08-29 16:24:15

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.25
Translation: 0x0114 0x046a

Trojan.StealerPMF.S24948460 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.6606
MicroWorld-eScanTrojan.GenericKD.47470724
FireEyeGeneric.mg.8c8a7277f4618ac3
CAT-QuickHealTrojan.StealerPMF.S24948460
ALYacTrojan.GenericKD.47470724
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00589d2d1 )
AlibabaTrojanSpy:Win32/Azorult.79060a31
K7GWTrojan ( 00589d2d1 )
Cybereasonmalicious.36480d
BitDefenderThetaGen:NN.ZexaF.34084.sq0@a4kY@hhI
CyrenW32/StopCrypt.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNKH
TrendMicro-HouseCallTROJ_GEN.R06CC0DKU21
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.47470724
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.47470724
SophosMal/Generic-R + Mal/Agent-AWV
Comodofls.noname@0
ZillyaTrojan.Kryptik.Win32.3627521
TrendMicroTROJ_GEN.R06CC0DKU21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Ransom.StopCrypt
JiangminTrojanSpy.Stealer.ijn
WebrootW32.Trojan.Gen
AviraTR/AD.GenSHCode.igtqu
Antiy-AVLTrojan/Generic.ASMalwS.34D64DB
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Azorult.RT!MTB
ViRobotTrojan.Win32.Z.Stealer.295424.B
GDataWin32.Trojan.BSE.11GYDBI
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R452303
Acronissuspicious
McAfeeLockbit-FSWW!8C8A7277F461
MAXmalware (ai score=86)
VBA32TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.DAC3 (CLASSIC)
YandexTrojan.Kryptik!sf7BX1WPAfE
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.FNWP!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.StealerPMF.S24948460?

Trojan.StealerPMF.S24948460 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment