Trojan

What is “Trojan.StealerPMF.S25488155”?

Malware Removal

The Trojan.StealerPMF.S25488155 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StealerPMF.S25488155 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.StealerPMF.S25488155?


File Info:

name: DE6D265A7FB19B4029CF.mlw
path: /opt/CAPEv2/storage/binaries/d7bb36496941c0d79c8790f03e177f3041065a1f9e46875ac3b0d00360e7e999
crc32: A7B85E53
md5: de6d265a7fb19b4029cf9958b6c7adf1
sha1: abd1aec47c3b51199b8a920c058624430dccd56b
sha256: d7bb36496941c0d79c8790f03e177f3041065a1f9e46875ac3b0d00360e7e999
sha512: e755a5b5d7179ce0d8ba54d937e4acc82a16e314949e16bbf75f4e7c9e0dfe67c1915e84e2ac7c9f55ae59d54377af72ca8531c54c68528efff00d011757238d
ssdeep: 6144:CrLfiEcrR6ZnFDuPi8n0DWF4bClK/8azCHsS9KmERrIPkf2Ma938:Cr2EVV+iQ0DWWes/8aGKmEqPuRaa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13494E01132D0C032C19B60768D26CBB59EAAB4705A265A8FBFD88FBD5F247D1D72530E
sha3_384: 723cc4c7a245323e52ab8c49134ee367b1e381a0f9023578b926c66074e1dee7519cca85fd42388a50b6e0a168d57fb6
ep_bytes: e8a5680000e978feffffcccccccccccc
timestamp: 2021-05-10 16:49:17

Version Info:

FileVers: 65.51.36.16
ProductVersa: 7.50.25.71
InternalName: peatemas
LegalCopyrighd: sharnir
Translations: 0x0169 0x0300

Trojan.StealerPMF.S25488155 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.7921
MicroWorld-eScanTrojan.GenericKD.47581810
FireEyeGeneric.mg.de6d265a7fb19b40
CAT-QuickHealTrojan.StealerPMF.S25488155
McAfeePacked-GBE!DE6D265A7FB1
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Azorult.44eb369f
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.47c3b5
BitDefenderThetaGen:NN.ZexaF.34114.zq0@aW5E9RhG
CyrenW32/Kryptik.FXB.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOU
TrendMicro-HouseCallTROJ_GEN.R002C0DLA21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.47581810
NANO-AntivirusTrojan.Win32.Stealer.jjcbmv
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan-spy.Stealer.Wtxl
Ad-AwareTrojan.GenericKD.47581810
SophosMal/Generic-R + Troj/Krypt-BO
ZillyaTrojan.Kryptik.Win32.3644058
TrendMicroTROJ_GEN.R002C0DLA21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Azorult
GDataWin32.Trojan-Stealer.Redline.5P5BQG
AviraTR/Crypt.Agent.grhzz
Antiy-AVLTrojan/Generic.ASMalwS.34E96AD
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2D60A72
ViRobotTrojan.Win32.Z.Stealer.414208.C
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456690
Acronissuspicious
VBA32Trojan.CryptInject
ALYacTrojan.GenericKD.47581810
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
YandexTrojan.Kryptik!Jxs0gJYQnDU
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_87%
FortinetW32/Kryptik.HNOL!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.73793603.susgen

How to remove Trojan.StealerPMF.S25488155?

Trojan.StealerPMF.S25488155 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment