Trojan

Trojan.StealerPMF.S25535161 (file analysis)

Malware Removal

The Trojan.StealerPMF.S25535161 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StealerPMF.S25535161 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.StealerPMF.S25535161?


File Info:

name: 79F33CC6348ED57F6D81.mlw
path: /opt/CAPEv2/storage/binaries/e573b6a449872e79002acf8eb88ef6e1a2e03431acac45603f3fbc63e3cf4d1f
crc32: 64939CFE
md5: 79f33cc6348ed57f6d81beb1ebf03a5b
sha1: 62c75086e13e12cc289e511439f7c9d5d3dbee81
sha256: e573b6a449872e79002acf8eb88ef6e1a2e03431acac45603f3fbc63e3cf4d1f
sha512: f9ed5facc17de89d12df77efdff2ea4cd122f7eff59c2b926b320038117a098fa59599a6081c6c45b389f0c356eddb3d2e312f5fd3cdb168e15bf35d7d07a4b5
ssdeep: 6144:scbZWpAGmG+/N1qnCM6G95EbAFizneLjqUcqqOLQEItp08+5KP:scbkLmGqqCVGzEbAFizGzcTOLQEIvVY+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14894DF1276C0C033C09664B28925C7B15EBAB471166A6ACFBBD81FBD5F647D2933630E
sha3_384: 16c0ef6acfb91e3f28aed297ad36be0aae6d15c3ca0eb7d73a2206b77620d3a6ea9a022e830a74370da500aa44876070
ep_bytes: e8db830000e978feffff8bff558bec83
timestamp: 2020-10-11 06:32:33

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.71
InternalName: reaLatimas
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Trojan.StealerPMF.S25535161 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.7813
CynetMalicious (score: 100)
FireEyeGeneric.mg.79f33cc6348ed57f
CAT-QuickHealTrojan.StealerPMF.S25535161
McAfeeRDN/RedLineStealer
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3642102
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Azorult.8d4e4ce1
K7GWTrojan ( 0058b74f1 )
K7AntiVirusTrojan ( 0058b74f1 )
BitDefenderThetaGen:NN.ZexaF.34114.Aq0@aa3AIfpG
CyrenW32/Kryptik.FXB.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOM
TrendMicro-HouseCallTROJ_GEN.R002C0WL621
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
BitDefenderTrojan.GenericKD.47570157
NANO-AntivirusTrojan.Win32.Stealer.jiyjov
ViRobotTrojan.Win32.Z.Kryptik.427520.AS
MicroWorld-eScanTrojan.GenericKD.47570157
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.47570157
EmsisoftTrojan.Crypt (A)
TrendMicroTROJ_GEN.R002C0WL621
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-S + Troj/Krypt-BO
IkarusTrojan.Win32.Azorult
JiangminTrojanSpy.Stealer.jmi
AviraTR/AD.GenSHCode.vpkot
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Gen.sa
ArcabitTrojan.Generic.D2D5DCED
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
GDataWin32.Trojan.PSE.1OJ2VOB
TACHYONTrojan-Spy/W32.InfoStealer.427520.B
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
ALYacTrojan.GenericKD.47570157
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
YandexTrojan.Kryptik!f6zL72CHO9U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNOM!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Trojan.StealerPMF.S25535161?

Trojan.StealerPMF.S25535161 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment