Categories: Trojan

Trojan.StealerPMF.S28267883 (file analysis)

The Trojan.StealerPMF.S28267883 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StealerPMF.S28267883 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Kannada
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.StealerPMF.S28267883?


File Info:

name: 1B2A15DA5AB97CA6D773.mlwpath: /opt/CAPEv2/storage/binaries/bbeaf0fb27744d414aa0f0be77a2fbb60f18b739305cb23016ffd7e291037b7ecrc32: 9DDCC895md5: 1b2a15da5ab97ca6d773d650bdb3ca12sha1: 9df307b18101215c90a6ebd71c1c7330c4ef68a3sha256: bbeaf0fb27744d414aa0f0be77a2fbb60f18b739305cb23016ffd7e291037b7esha512: cc50dbdf78c0e96d932cfb5d443f6f2d8c1e551c8da5a57671b759ce7aac480fb42ca55c1ab4f9d0bd9015f044b02b6b2404dab5541a163c99200734418c6908ssdeep: 393216:3WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWX:3WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T158D69E480390A55EC6A707F7FB2F4FC69AAA5F8D5714823B0C1A3ACF3D713946E51A09sha3_384: e4e13a527dbaf404eeb8903258ef3e1dadee543afa1405b294ef806876a8c738f80bf44d98193bf8aac8db9701cf7fb9ep_bytes: e8e1540000e989feffffc701c8124000timestamp: 2021-09-22 22:22:57

Version Info:

FileVersions: 17.26.2.32Copyrighz: Copyright (C) 2022, pozkarteProjectVersion: 2.82.22.61

Trojan.StealerPMF.S28267883 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb BackDoor.Tofsee.199
MicroWorld-eScan Trojan.GenericKDZ.89040
FireEye Generic.mg.1b2a15da5ab97ca6
CAT-QuickHeal Trojan.StealerPMF.S28267883
McAfee Packed-GDD!1B2A15DA5AB9
Cylance Unsafe
VIPRE Trojan.GenericKDZ.89040
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKDZ.89040
K7GW Riskware ( 0040eff71 )
Cybereason malicious.181012
Cyren W32/Kryptik.GVX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Tofsee.BJ
TrendMicro-HouseCall Mal_Tofsee
ClamAV Win.Packed.Jaik-9961419-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
NANO-Antivirus Trojan.Win32.Tofsee.jpmrnc
Rising Backdoor.Tofsee!8.1E9 (TFE:5:3eXUW5vqIzD)
Ad-Aware Trojan.GenericKDZ.89040
Emsisoft Trojan.GenericKDZ.89040 (B)
Zillya Trojan.Tofsee.Win32.3141
TrendMicro Mal_Tofsee
McAfee-GW-Edition BehavesLike.Win32.Lockbit.rh
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Mal/Agent-AWV
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.APosT.bav
Google Detected
Avira TR/Dropper.Gen
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.769
Microsoft Trojan:Win32/Azorult.XT!MTB
GData Win32.Trojan.PSE.15J2PB2
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R499681
Acronis suspicious
VBA32 BScope.Backdoor.Tofsee
ALYac Trojan.GenericKDZ.89040
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
APEX Malicious
Tencent Trojan-Downloader.Win32.Deyma.ya
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/SpyBot.1126!tr
AVG Win32:BotX-gen [Trj]
Avast Win32:BotX-gen [Trj]
CrowdStrike win/malicious_confidence_70% (D)

How to remove Trojan.StealerPMF.S28267883?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago