Categories: Trojan

Trojan.StealerPMF.S25020159 removal guide

The Trojan.StealerPMF.S25020159 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StealerPMF.S25020159 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.StealerPMF.S25020159?


File Info:

name: F1D470E40ACECA712BE0.mlwpath: /opt/CAPEv2/storage/binaries/24c9e08a5c8a500670c812af88c46b4b4c87d35b4c3988d758bae6679b673f3acrc32: 6ECF5B3Amd5: f1d470e40aceca712be019090def3cfasha1: 0c3fbaf31b54d3851e999862e09bb4f04a3f0247sha256: 24c9e08a5c8a500670c812af88c46b4b4c87d35b4c3988d758bae6679b673f3asha512: be6df1c1dd15233a4fcb70b5740b14a195c4d9ac157c44de334f596298795b2cf5001e1697766aa3a050c44da53e62aed049e6a5bad094f029506d484240e969ssdeep: 6144:d+eWzG6+nSiSP+HmuDZbgJY5E9Y8yZKkUcbmtMsz72pkE:gJzG6+Si0YaTiKkUcbmtNzKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18554F01077E2D436E5E3A5333474CAA59A3F7CF22930019737A52E2E5FA16D08976393sha3_384: 59236845812555eadb311150a00127d1a1e97ac590711724398a848c712149a2592d34d461d0f9fb2f5775d4cc404a60ep_bytes: e85a310000e989feffff8bff558bec8btimestamp: 2020-07-04 18:05:07

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.77.27Translation: 0x0124 0x046a

Trojan.StealerPMF.S25020159 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.StealerPMF.S25020159
ALYac Trojan.GenericKD.38128743
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00589d2d1 )
BitDefender Gen:Heur.Mint.Titirez.sq0@mjqcq4JG
K7GW Trojan ( 00589d2d1 )
Cybereason malicious.31b54d
Cyren W32/Kryptik.FUG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNMU
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
Alibaba TrojanSpy:Win32/Azorult.158e9e0c
MicroWorld-eScan Gen:Heur.Mint.Titirez.sq0@mjqcq4JG
Avast Win32:Trojan-gen
Rising Backdoor.Agent!8.C5D (RDMK:cmRtazrPPo5nAXe8Ju8Xndf2JDgp)
Sophos ML/PE-A + Troj/Krypt-BO
DrWeb Trojan.MulDrop19.7687
Zillya Trojan.Kryptik.Win32.3646729
TrendMicro TROJ_GEN.R002C0PKR21
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
FireEye Generic.mg.f1d470e40aceca71
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Stealer.iqr
Avira TR/AD.GenSHCode.ijlwd
Antiy-AVL Trojan/Generic.ASMalwS.34D9984
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Azorult.RM!MTB
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
GData Win32.Trojan.BSE.11GYDBI
AhnLab-V3 Trojan/Win.FSWW.R454025
McAfee Lockbit-FSWW!F1D470E40ACE
MAX malware (ai score=81)
VBA32 Trojan.Sabsik.FL
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_GEN.R002C0PKR21
Tencent Trojan.Win32.Stop.16000125
Yandex Trojan.Kryptik!3xypmYORsa8
Ikarus Trojan-Ransom.StopCrypt
eGambit Unsafe.AI_Score_69%
Fortinet W32/Lockbit.FSWW!tr
BitDefenderTheta Gen:NN.ZexaF.34182.sq0@aiqcq4JG
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.StealerPMF.S25020159?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago