Categories: Trojan

Trojan.StealerPMF.S24954528 (file analysis)

The Trojan.StealerPMF.S24954528 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StealerPMF.S24954528 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the RedLine malware family

Related domains:

wpad.local-net

How to determine Trojan.StealerPMF.S24954528?


File Info:

name: EBA29AAD5929D546534C.mlwpath: /opt/CAPEv2/storage/binaries/f2b1f233cf79cc03c77fe02259728f28cca3164de2422c202138cb2c9d72361ecrc32: E34A29CAmd5: eba29aad5929d546534c1ef28c7bfc0csha1: 2101b421333b54437daa2d4e5231811a8f465742sha256: f2b1f233cf79cc03c77fe02259728f28cca3164de2422c202138cb2c9d72361esha512: 712eefe1f1c5a768335c6fd9a8bd255110a82b642e90efecf08b8a8ed2aee12d68e216f9c369fa674018657e67dcf2ab9bc0b89b41a6bc162eebb4d403a1eb05ssdeep: 6144:4/d+Oxqs8YP6Z8o0fQ9QrZ2XFxJTnrZraU6UaaaHv5AFwJ:6xqs8JZ2IK1qFnrZraU6RHv5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FE94CF046BA0C039F2B716F489B593B5B63F79A1673894CB52D427EB56396E0EC3130Bsha3_384: ff7dd78902265806ed2dc8c0e8136b1c8b18b9d2f6628e373ad3156217282fe7e309de24cd665bc18998a406cbe4387dep_bytes: 8bff558bece806030000e8110000005dtimestamp: 2020-07-31 03:18:17

Version Info:

0: [No Data]

Trojan.StealerPMF.S24954528 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.81106
FireEye Generic.mg.eba29aad5929d546
CAT-QuickHeal Trojan.StealerPMF.S24954528
McAfee Packed-GDT!EBA29AAD5929
Cylance Unsafe
Sangfor Trojan.Win32.Sabsik.FL
K7AntiVirus Trojan ( 0058a5a11 )
Alibaba Malware:Win32/km_24af8.None
K7GW Trojan ( 0058a5a11 )
Cybereason malicious.1333b5
Baidu Win32.Trojan.Kryptik.jm
Cyren W32/Kryptik.FQI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNKJ
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKDZ.81106
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:DropperX-gen [Drp]
Ad-Aware Trojan.GenericKDZ.81106
Sophos ML/PE-A + Troj/Krypt-DY
DrWeb Trojan.PWS.Siggen3.6641
TrendMicro TROJ_GEN.R002C0DKQ21
McAfee-GW-Edition BehavesLike.Win32.Injector.gh
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.11CIAVD
Jiangmin TrojanSpy.Stealer.iho
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Crypt.Agent.gnpgd
Antiy-AVL Trojan[Spy]/Win32.Stealer
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Generic.D13CD2
Microsoft Trojan:Win32/Azorult.RMA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R452345
Acronis suspicious
ALYac Trojan.GenericKDZ.81106
MAX malware (ai score=87)
VBA32 BScope.Trojan.Krypter
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0DKQ21
Rising Malware.Obscure/Heur!1.A89F (CLASSIC)
Ikarus Trojan.Agent
eGambit Unsafe.AI_Score_93%
Fortinet W32/Kryptik.FSC!tr
AVG Win32:DropperX-gen [Drp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.StealerPMF.S24954528?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago