Trojan

Trojan.GenericPMF.S26366571 removal instruction

Malware Removal

The Trojan.GenericPMF.S26366571 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericPMF.S26366571 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Greek
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Trojan.GenericPMF.S26366571?


File Info:

name: 456907B0FFDFB0A5F9AA.mlw
path: /opt/CAPEv2/storage/binaries/9e47f3cc8c5bd3bc5946800a908c0e0828070eaaa95f708d52f34df56756e19e
crc32: AD648ACC
md5: 456907b0ffdfb0a5f9aae2e69790862a
sha1: 8dfb66afdbc296828de9777e8289b5f4d9264095
sha256: 9e47f3cc8c5bd3bc5946800a908c0e0828070eaaa95f708d52f34df56756e19e
sha512: a255905b9e625408e3a270eb7352e6e0ac653389cd771190e82206623365d2a1fbbe66399385eb8f30e9c063494d4bd16bb0f3d986cc3d011e7b70441ae2c17d
ssdeep: 6144:Hl47NLDwx0RzEtMO3zKEpMiHVx0zXrf8TtvPjUjlM9vf1dfQNP:HWfwxMzUdpMiHIcVKlM9vddoNP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B94F1313A80D831D8996A7070B9CE661F7DB9321E64854B7769036AEF323C07A6635F
sha3_384: 833d1f86e73646ab57fc0ff77ad863564f22100962da10ddb1926fe7bc2428c3a2499cc6c1fe8de16089a2d7643b15a9
ep_bytes: e8bd380000e979feffffcccccccccccc
timestamp: 2020-11-29 07:10:31

Version Info:

FileVersion: 21.29.111.69
InternationalName: bomgveoci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.74.57
Translations: 0x0121 0x03ca

Trojan.GenericPMF.S26366571 also known as:

LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48244933
FireEyeGeneric.mg.456907b0ffdfb0a5
CAT-QuickHealTrojan.GenericPMF.S26366571
McAfeePacked-GEE!456907B0FFDF
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d6131 )
AlibabaRansom:Win32/StopCrypt.08818001
K7GWTrojan ( 0058d6131 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34232.zq2@aKsGIVaG
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Spy.Agent.DFY
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Mikey-9917879-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.48244933
AvastWin32:AceCrypter-C [Cryp]
TencentTrojan-ransom.Win32.Stop.16000284
Ad-AwareTrojan.GenericKD.48244933
EmsisoftTrojan.GenericKD.48244933 (B)
DrWebTrojan.PWS.Stealer.32103
ZillyaTrojan.Agent.Win32.2647775
TrendMicroRansom_StopCrypt.R011C0DAT22
McAfee-GW-EditionPacked-GEE!456907B0FFDF
SophosMal/Generic-S + Mal/Agent-AWV
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.BSE.JQPBOX
JiangminTrojan.PSW.Tepfer.myp
AviraTR/Spy.Agent.asbmu
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.351340D
GridinsoftRansom.Win32.STOP.sa
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
MicrosoftRansom:Win32/StopCrypt.PAR!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R467655
Acronissuspicious
ALYacTrojan.GenericKD.48244933
VBA32TrojanSpy.Lpxenur
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallRansom_StopCrypt.R011C0DAT22
RisingRansom.Stop!8.10810 (CLOUD)
YandexTrojanSpy.Agent!rs8PhxeTjqk
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/GenericKDZ.6DF1!tr
AVGWin32:AceCrypter-C [Cryp]
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.GenericPMF.S26366571?

Trojan.GenericPMF.S26366571 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment