Trojan

Trojan.StealerPMF.S24954528 (file analysis)

Malware Removal

The Trojan.StealerPMF.S24954528 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StealerPMF.S24954528 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the RedLine malware family

Related domains:

wpad.local-net

How to determine Trojan.StealerPMF.S24954528?


File Info:

name: EBA29AAD5929D546534C.mlw
path: /opt/CAPEv2/storage/binaries/f2b1f233cf79cc03c77fe02259728f28cca3164de2422c202138cb2c9d72361e
crc32: E34A29CA
md5: eba29aad5929d546534c1ef28c7bfc0c
sha1: 2101b421333b54437daa2d4e5231811a8f465742
sha256: f2b1f233cf79cc03c77fe02259728f28cca3164de2422c202138cb2c9d72361e
sha512: 712eefe1f1c5a768335c6fd9a8bd255110a82b642e90efecf08b8a8ed2aee12d68e216f9c369fa674018657e67dcf2ab9bc0b89b41a6bc162eebb4d403a1eb05
ssdeep: 6144:4/d+Oxqs8YP6Z8o0fQ9QrZ2XFxJTnrZraU6UaaaHv5AFwJ:6xqs8JZ2IK1qFnrZraU6RHv5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE94CF046BA0C039F2B716F489B593B5B63F79A1673894CB52D427EB56396E0EC3130B
sha3_384: ff7dd78902265806ed2dc8c0e8136b1c8b18b9d2f6628e373ad3156217282fe7e309de24cd665bc18998a406cbe4387d
ep_bytes: 8bff558bece806030000e8110000005d
timestamp: 2020-07-31 03:18:17

Version Info:

0: [No Data]

Trojan.StealerPMF.S24954528 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.81106
FireEyeGeneric.mg.eba29aad5929d546
CAT-QuickHealTrojan.StealerPMF.S24954528
McAfeePacked-GDT!EBA29AAD5929
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusTrojan ( 0058a5a11 )
AlibabaMalware:Win32/km_24af8.None
K7GWTrojan ( 0058a5a11 )
Cybereasonmalicious.1333b5
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FQI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNKJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.81106
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:DropperX-gen [Drp]
Ad-AwareTrojan.GenericKDZ.81106
SophosML/PE-A + Troj/Krypt-DY
DrWebTrojan.PWS.Siggen3.6641
TrendMicroTROJ_GEN.R002C0DKQ21
McAfee-GW-EditionBehavesLike.Win32.Injector.gh
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11CIAVD
JiangminTrojanSpy.Stealer.iho
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.Agent.gnpgd
Antiy-AVLTrojan[Spy]/Win32.Stealer
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D13CD2
MicrosoftTrojan:Win32/Azorult.RMA!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R452345
Acronissuspicious
ALYacTrojan.GenericKDZ.81106
MAXmalware (ai score=87)
VBA32BScope.Trojan.Krypter
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DKQ21
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
IkarusTrojan.Agent
eGambitUnsafe.AI_Score_93%
FortinetW32/Kryptik.FSC!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.StealerPMF.S24954528?

Trojan.StealerPMF.S24954528 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment