Trojan

Trojan.StealerPMF.S25020159 removal guide

Malware Removal

The Trojan.StealerPMF.S25020159 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StealerPMF.S25020159 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.StealerPMF.S25020159?


File Info:

name: F1D470E40ACECA712BE0.mlw
path: /opt/CAPEv2/storage/binaries/24c9e08a5c8a500670c812af88c46b4b4c87d35b4c3988d758bae6679b673f3a
crc32: 6ECF5B3A
md5: f1d470e40aceca712be019090def3cfa
sha1: 0c3fbaf31b54d3851e999862e09bb4f04a3f0247
sha256: 24c9e08a5c8a500670c812af88c46b4b4c87d35b4c3988d758bae6679b673f3a
sha512: be6df1c1dd15233a4fcb70b5740b14a195c4d9ac157c44de334f596298795b2cf5001e1697766aa3a050c44da53e62aed049e6a5bad094f029506d484240e969
ssdeep: 6144:d+eWzG6+nSiSP+HmuDZbgJY5E9Y8yZKkUcbmtMsz72pkE:gJzG6+Si0YaTiKkUcbmtNzK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18554F01077E2D436E5E3A5333474CAA59A3F7CF22930019737A52E2E5FA16D08976393
sha3_384: 59236845812555eadb311150a00127d1a1e97ac590711724398a848c712149a2592d34d461d0f9fb2f5775d4cc404a60
ep_bytes: e85a310000e989feffff8bff558bec8b
timestamp: 2020-07-04 18:05:07

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0124 0x046a

Trojan.StealerPMF.S25020159 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.StealerPMF.S25020159
ALYacTrojan.GenericKD.38128743
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00589d2d1 )
BitDefenderGen:Heur.Mint.Titirez.sq0@mjqcq4JG
K7GWTrojan ( 00589d2d1 )
Cybereasonmalicious.31b54d
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNMU
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
AlibabaTrojanSpy:Win32/Azorult.158e9e0c
MicroWorld-eScanGen:Heur.Mint.Titirez.sq0@mjqcq4JG
AvastWin32:Trojan-gen
RisingBackdoor.Agent!8.C5D (RDMK:cmRtazrPPo5nAXe8Ju8Xndf2JDgp)
SophosML/PE-A + Troj/Krypt-BO
DrWebTrojan.MulDrop19.7687
ZillyaTrojan.Kryptik.Win32.3646729
TrendMicroTROJ_GEN.R002C0PKR21
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
FireEyeGeneric.mg.f1d470e40aceca71
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.iqr
AviraTR/AD.GenSHCode.ijlwd
Antiy-AVLTrojan/Generic.ASMalwS.34D9984
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.RM!MTB
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataWin32.Trojan.BSE.11GYDBI
AhnLab-V3Trojan/Win.FSWW.R454025
McAfeeLockbit-FSWW!F1D470E40ACE
MAXmalware (ai score=81)
VBA32Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0PKR21
TencentTrojan.Win32.Stop.16000125
YandexTrojan.Kryptik!3xypmYORsa8
IkarusTrojan-Ransom.StopCrypt
eGambitUnsafe.AI_Score_69%
FortinetW32/Lockbit.FSWW!tr
BitDefenderThetaGen:NN.ZexaF.34182.sq0@aiqcq4JG
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.StealerPMF.S25020159?

Trojan.StealerPMF.S25020159 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment