Trojan

What is “Trojan.StealerPMF.S25076519”?

Malware Removal

The Trojan.StealerPMF.S25076519 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StealerPMF.S25076519 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.StealerPMF.S25076519?


File Info:

name: 645502A2E04E0195E493.mlw
path: /opt/CAPEv2/storage/binaries/a8130c388e2c780faab39fef792984f3a59265011ef819459c7286e2e362ab38
crc32: DF1EF331
md5: 645502a2e04e0195e493ff14e4958178
sha1: 717b13743a0a3464207e311261b3222a71d16444
sha256: a8130c388e2c780faab39fef792984f3a59265011ef819459c7286e2e362ab38
sha512: 48b883a80e9caaa64c02c673b5c1e0324c0ffba438b38a69fc26efba18013118ad066a4273d319e654074314c7690bb6af30c8599fa146bc2e7e45b1b0798da0
ssdeep: 6144:mtXRdHyH7lKBwTUUNwIbwtVw8ELU7clmLtinUC5:onH47lSwTRXbwtVw8EEclEC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13654013137E1C436E7976A30953096621A7BB8223A35850B37941B2DCF713EC8AE576F
sha3_384: 6f553116a99f6b61761aa8b192182652cf1c7e32c71f5827554e8e4c7e2a6f0235bc688945cab8452dbfc4c2ff027cc4
ep_bytes: e8502a0000e989feffffcccccccccccc
timestamp: 2020-07-02 08:18:12

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.25
Translation: 0x0114 0x046a

Trojan.StealerPMF.S25076519 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.StealerPMF.S25076519
ALYacTrojan.GenericKDZ.80746
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00589d2d1 )
AlibabaRansom:Win32/StopCrypt.640d8bac
K7GWTrojan ( 00589d2d1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNKZ
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.80746
MicroWorld-eScanTrojan.GenericKDZ.80746
TencentWin32.Trojan-spy.Stealer.Wncn
Ad-AwareTrojan.GenericKDZ.80746
SophosMal/Generic-R + Troj/Krypt-BO
DrWebTrojan.MulDrop19.5115
ZillyaTrojan.Kryptik.Win32.3636083
TrendMicroRansom_StopCrypt.R049C0DKR21
McAfee-GW-EditionBehavesLike.Win32.Swrort.dc
FireEyeGeneric.mg.645502a2e04e0195
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.BSE.11GYDBI
JiangminBackdoor.Agent.kye
AviraTR/AD.GenSHCode.deanq
Antiy-AVLTrojan/Generic.ASMalwS.34DAC77
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D13B6A
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
AhnLab-V3Malware/Win.FSWW.R452961
Acronissuspicious
McAfeeLockbit-FSWW!645502A2E04E
MAXmalware (ai score=80)
VBA32TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R049C0DKR21
RisingTrojan.Kryptik!1.DAC3 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Lockbit.FSWW!tr
BitDefenderThetaGen:NN.ZexaF.34084.rq0@aSl!sCeI
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.43a0a3
AvastWin32:PWSX-gen [Trj]
MaxSecureTrojan.Malware.73793603.susgen

How to remove Trojan.StealerPMF.S25076519?

Trojan.StealerPMF.S25076519 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment