Categories: Trojan

Should I remove “Trojan.RaccoonPMF.S26406850”?

The Trojan.RaccoonPMF.S26406850 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.RaccoonPMF.S26406850 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Greek
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.RaccoonPMF.S26406850?


File Info:

name: 507E0F97AA141FC11AD9.mlwpath: /opt/CAPEv2/storage/binaries/da726ad6fc094594bafeff75a082f23e7c42cf43b2ca3b5a1492e403fdc2807acrc32: E20F6F06md5: 507e0f97aa141fc11ad932d5141fb4f8sha1: 066fdfc77c4a00a061635ffea92a8ab3b3859021sha256: da726ad6fc094594bafeff75a082f23e7c42cf43b2ca3b5a1492e403fdc2807asha512: 754492e1e897f69ffb7ab14281ef9af00a99ca303e88897da67687d67811801c75f556d5c31702c1925fe41605e34182d209b79162dee33ac59c1a8ebddf4040ssdeep: 3072:84+SKLlhgq5mr5OBt8fGD4D6VZ61hM/h3Lfed:84pKLlhVR8GD4GVZONtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C244BF71F680C431D48616B06826CFE11ABDBC32DB55866737A82B5EAF323D0562735Fsha3_384: 95e209459a002748146540d1744547aa8a0befd1362361da9a71ff4ad57d232862f3bbab671dd7287a468fff25e8a5a0ep_bytes: e8bd380000e979feffffcccccccccccctimestamp: 2020-09-30 03:56:33

Version Info:

FileVersion: 21.29.111.69InternationalName: bomgveoci.iwaCopyright: Copyrighz (C) 2021, fudkortaProjectVersion: 1.10.74.57Translations: 0x0121 0x03ca

Trojan.RaccoonPMF.S26406850 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stop.j!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.48064733
FireEye Generic.mg.507e0f97aa141fc1
CAT-QuickHeal Trojan.RaccoonPMF.S26406850
ALYac Trojan.GenericKD.48064733
Cylance Unsafe
Zillya Trojan.Smokeloader.Win32.709
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053d5971 )
K7GW Trojan ( 0058d5ee1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Smokeloader.F
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Mikey-9917879-0
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Trojan.GenericKD.48064733
Avast Win32:AceCrypter-C [Cryp]
Rising Ransom.Stop!8.10810 (CLOUD)
Ad-Aware Trojan.GenericKD.48064733
Sophos Mal/Generic-S + Mal/Agent-AWV
Comodo Malware@#38q08omk8aznh
DrWeb Trojan.PWS.Stealer.32103
TrendMicro TROJ_GEN.R002C0PAN22
McAfee-GW-Edition BehavesLike.Win32.Generic.dm
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.BSE.13HKEPU
Jiangmin Trojan.Stop.cuj
Avira HEUR/AGEN.1242353
Antiy-AVL Trojan/Generic.ASMalwS.3512E60
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
ZoneAlarm HEUR:Trojan-Ransom.Win32.Stop.gen
Microsoft Ransom:Win32/StopCrypt.PAR!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Infostealer/Win.SmokeLoader.R467547
McAfee Packed-GEE!507E0F97AA14
MAX malware (ai score=89)
VBA32 TrojanSpy.Lpxenur
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_GEN.R002C0PAN22
Tencent Trojan-ransom.Win32.Stop.16000284
Yandex Trojan.Smokeloader!SgOrylHxJCw
Ikarus Trojan-Ransom.StopCrypt
Fortinet W32/GenericKDZ.6DF1!tr
BitDefenderTheta Gen:NN.ZexaF.34232.pq0@a4t57QoG
AVG Win32:AceCrypter-C [Cryp]
Cybereason malicious.77c4a0
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.RaccoonPMF.S26406850?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago