Trojan

Trojan.StealerPMF.S28267883 (file analysis)

Malware Removal

The Trojan.StealerPMF.S28267883 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StealerPMF.S28267883 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Kannada
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.StealerPMF.S28267883?


File Info:

name: 1B2A15DA5AB97CA6D773.mlw
path: /opt/CAPEv2/storage/binaries/bbeaf0fb27744d414aa0f0be77a2fbb60f18b739305cb23016ffd7e291037b7e
crc32: 9DDCC895
md5: 1b2a15da5ab97ca6d773d650bdb3ca12
sha1: 9df307b18101215c90a6ebd71c1c7330c4ef68a3
sha256: bbeaf0fb27744d414aa0f0be77a2fbb60f18b739305cb23016ffd7e291037b7e
sha512: cc50dbdf78c0e96d932cfb5d443f6f2d8c1e551c8da5a57671b759ce7aac480fb42ca55c1ab4f9d0bd9015f044b02b6b2404dab5541a163c99200734418c6908
ssdeep: 393216:3WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWX:3WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158D69E480390A55EC6A707F7FB2F4FC69AAA5F8D5714823B0C1A3ACF3D713946E51A09
sha3_384: e4e13a527dbaf404eeb8903258ef3e1dadee543afa1405b294ef806876a8c738f80bf44d98193bf8aac8db9701cf7fb9
ep_bytes: e8e1540000e989feffffc701c8124000
timestamp: 2021-09-22 22:22:57

Version Info:

FileVersions: 17.26.2.32
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 2.82.22.61

Trojan.StealerPMF.S28267883 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebBackDoor.Tofsee.199
MicroWorld-eScanTrojan.GenericKDZ.89040
FireEyeGeneric.mg.1b2a15da5ab97ca6
CAT-QuickHealTrojan.StealerPMF.S28267883
McAfeePacked-GDD!1B2A15DA5AB9
CylanceUnsafe
VIPRETrojan.GenericKDZ.89040
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.89040
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.181012
CyrenW32/Kryptik.GVX.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Tofsee.BJ
TrendMicro-HouseCallMal_Tofsee
ClamAVWin.Packed.Jaik-9961419-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
NANO-AntivirusTrojan.Win32.Tofsee.jpmrnc
RisingBackdoor.Tofsee!8.1E9 (TFE:5:3eXUW5vqIzD)
Ad-AwareTrojan.GenericKDZ.89040
EmsisoftTrojan.GenericKDZ.89040 (B)
ZillyaTrojan.Tofsee.Win32.3141
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Lockbit.rh
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
JiangminTrojan.APosT.bav
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.769
MicrosoftTrojan:Win32/Azorult.XT!MTB
GDataWin32.Trojan.PSE.15J2PB2
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R499681
Acronissuspicious
VBA32BScope.Backdoor.Tofsee
ALYacTrojan.GenericKDZ.89040
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
APEXMalicious
TencentTrojan-Downloader.Win32.Deyma.ya
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/SpyBot.1126!tr
AVGWin32:BotX-gen [Trj]
AvastWin32:BotX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.StealerPMF.S28267883?

Trojan.StealerPMF.S28267883 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment