Categories: Trojan

Trojan.StopPMF.S24948467 removal tips

The Trojan.StopPMF.S24948467 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StopPMF.S24948467 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the RedLine malware family

How to determine Trojan.StopPMF.S24948467?


File Info:

name: 37ABFCCA9BC1FEA2594B.mlwpath: /opt/CAPEv2/storage/binaries/45cebf3f6d1a6bc2fd6d93824a2d41be3bc1e4b80088944e4214992543f816adcrc32: 214B3F33md5: 37abfcca9bc1fea2594b95876cddd3b4sha1: 2e4f9458c9ab2ea15e7329d0c82c60f7af92c105sha256: 45cebf3f6d1a6bc2fd6d93824a2d41be3bc1e4b80088944e4214992543f816adsha512: 5a2f1bd06f733a55963f81d52e20345849dfb6fca7e96ea8345773c981044e954f4240cc507742e484b1d21e270f49ed7ff34126c86738f10cb5bd4b69cd5f81ssdeep: 6144:0RNyyMC0AuRX7RRUUylwaBEpZEfd6cETirS:0LyyMCBuRrRFaf4cE6Stype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D054F00173F1C036D89339356532E6AE4A3E7972E5F440873BA42A6F6FB22D0B665707sha3_384: cd9f3e16a25cf2374493390c13cccdfe7a4cc8fd7853947036ab9d76c51ad27e631f123aa84f06b2c1fcf0e854583172ep_bytes: e828370000e989feffff8bff558bec68timestamp: 2020-07-30 15:37:08

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.77.25Translation: 0x0114 0x046a

Trojan.StopPMF.S24948467 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen3.6597
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.StopPMF.S24948467
McAfee Lockbit-FSWW!37ABFCCA9BC1
Cylance Unsafe
Zillya Dropper.Scrop.Win32.2101
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00589d2d1 )
Alibaba TrojanSpy:Win32/Azorult.fd26d656
K7GW Trojan ( 00589d2d1 )
Cybereason malicious.8c9ab2
BitDefenderTheta Gen:NN.ZexaF.34084.sq0@aumPj7gI
Cyren W32/StopCrypt.B.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.HNKE
TrendMicro-HouseCall TROJ_FRS.0NA103KO21
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.38092223
MicroWorld-eScan Trojan.GenericKD.38092223
Avast Win32:Trojan-gen
Rising Trojan.Kryptik!1.DAC3 (CLASSIC)
Ad-Aware Trojan.GenericKD.38092223
Sophos ML/PE-A + Mal/Agent-AWV
Comodo TrojWare.Win32.Agent.ulxqw@0
TrendMicro TROJ_FRS.0NA103KO21
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.37abfcca9bc1fea2
Emsisoft Trojan.Crypt (A)
Ikarus Trojan-Ransom.StopCrypt
Jiangmin TrojanSpy.Stealer.ifz
eGambit Unsafe.AI_Score_99%
Avira TR/AD.GenSHCode.yzetp
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.34D5DC7
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Azorult.RT!MTB
Gridinsoft Ransom.Win32.STOP.sa
Arcabit Trojan.Generic.D2453DBF
ViRobot Trojan.Win32.Z.Stealer.305152
GData Win32.Trojan.BSE.11GYDBI
AhnLab-V3 CoinMiner/Win.Glupteba.R452304
Acronis suspicious
VBA32 Trojan.Agent
ALYac Trojan.GenericKD.38092223
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Tencent Win32.Trojan-spy.Stealer.Llhr
Yandex Trojan.Kryptik!g+ChMTCYjHQ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat.PALLAS.H
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.StopPMF.S24948467?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago