Categories: Trojan

What is “Trojan.StealerPMF.S25488155”?

The Trojan.StealerPMF.S25488155 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StealerPMF.S25488155 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.StealerPMF.S25488155?


File Info:

name: DE6D265A7FB19B4029CF.mlwpath: /opt/CAPEv2/storage/binaries/d7bb36496941c0d79c8790f03e177f3041065a1f9e46875ac3b0d00360e7e999crc32: A7B85E53md5: de6d265a7fb19b4029cf9958b6c7adf1sha1: abd1aec47c3b51199b8a920c058624430dccd56bsha256: d7bb36496941c0d79c8790f03e177f3041065a1f9e46875ac3b0d00360e7e999sha512: e755a5b5d7179ce0d8ba54d937e4acc82a16e314949e16bbf75f4e7c9e0dfe67c1915e84e2ac7c9f55ae59d54377af72ca8531c54c68528efff00d011757238dssdeep: 6144:CrLfiEcrR6ZnFDuPi8n0DWF4bClK/8azCHsS9KmERrIPkf2Ma938:Cr2EVV+iQ0DWWes/8aGKmEqPuRaatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13494E01132D0C032C19B60768D26CBB59EAAB4705A265A8FBFD88FBD5F247D1D72530Esha3_384: 723cc4c7a245323e52ab8c49134ee367b1e381a0f9023578b926c66074e1dee7519cca85fd42388a50b6e0a168d57fb6ep_bytes: e8a5680000e978feffffcccccccccccctimestamp: 2021-05-10 16:49:17

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.50.25.71InternalName: peatemasLegalCopyrighd: sharnirTranslations: 0x0169 0x0300

Trojan.StealerPMF.S25488155 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen3.7921
MicroWorld-eScan Trojan.GenericKD.47581810
FireEye Generic.mg.de6d265a7fb19b40
CAT-QuickHeal Trojan.StealerPMF.S25488155
McAfee Packed-GBE!DE6D265A7FB1
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanSpy:Win32/Azorult.44eb369f
K7GW Riskware ( 0040eff71 )
Cybereason malicious.47c3b5
BitDefenderTheta Gen:NN.ZexaF.34114.zq0@aW5E9RhG
Cyren W32/Kryptik.FXB.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HNOU
TrendMicro-HouseCall TROJ_GEN.R002C0DLA21
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.47581810
NANO-Antivirus Trojan.Win32.Stealer.jjcbmv
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:DropperX-gen [Drp]
Tencent Win32.Trojan-spy.Stealer.Wtxl
Ad-Aware Trojan.GenericKD.47581810
Sophos Mal/Generic-R + Troj/Krypt-BO
Zillya Trojan.Kryptik.Win32.3644058
TrendMicro TROJ_GEN.R002C0DLA21
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Azorult
GData Win32.Trojan-Stealer.Redline.5P5BQG
Avira TR/Crypt.Agent.grhzz
Antiy-AVL Trojan/Generic.ASMalwS.34E96AD
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D2D60A72
ViRobot Trojan.Win32.Z.Stealer.414208.C
Microsoft Trojan:Win32/Azorult.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R456690
Acronis suspicious
VBA32 Trojan.CryptInject
ALYac Trojan.GenericKD.47581810
MAX malware (ai score=83)
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.DAF8 (CLASSIC)
Yandex Trojan.Kryptik!Jxs0gJYQnDU
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_87%
Fortinet W32/Kryptik.HNOL!tr
AVG Win32:DropperX-gen [Drp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.73793603.susgen

How to remove Trojan.StealerPMF.S25488155?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago