Categories: Trojan

Trojan.StopPMF.S26304139 (file analysis)

The Trojan.StopPMF.S26304139 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StopPMF.S26304139 virus can do?

  • Anomalous binary characteristics

How to determine Trojan.StopPMF.S26304139?


File Info:

name: B9E5BA864CB619C1D099.mlwpath: /opt/CAPEv2/storage/binaries/8b7bc4a2ff5f066401def59e3e635f209c4cba73756bff8ca6071f2760039223crc32: F39151CFmd5: b9e5ba864cb619c1d099a3064662c236sha1: b5d89202ca37c688a6de34c337a1b0d2c621ef61sha256: 8b7bc4a2ff5f066401def59e3e635f209c4cba73756bff8ca6071f2760039223sha512: ce41b38f662350af24147f1020398ecdf6a172846b3b0b4d9e20a11b31e47ec67451a41eaf62a62a0d165bb5642b8a5173107bae58edc54097bcaf5387d04e36ssdeep: 196608:ctvoooooooooooooooooooooooooooooooooooooooooooooooooooooooooooon:0voooooooooooooooooooooooooooooItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CAC65BB1B980DA45E484263C482BDFEC99BDFC845C41074772A83B8BB9B735326A157Fsha3_384: fe99096a538da6a6b8b1c6e76e99e7ffe8c4c94fabde993ca9552f99f674b9a9c9d5935e499af6fc90830ea72502a6cbep_bytes: e8ec660000e978feffffcccccccccccctimestamp: 2021-07-22 21:17:48

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.10.70.57Translation: 0x0129 0x07b2

Trojan.StopPMF.S26304139 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Vidar.19
MicroWorld-eScan Trojan.GenericKDZ.82915
FireEye Generic.mg.b9e5ba864cb619c1
CAT-QuickHeal Trojan.StopPMF.S26304139
McAfee Packed-GEE!B9E5BA864CB6
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058d3211 )
Alibaba Ransom:Win32/StopCrypt.193c7e01
K7GW Trojan ( 0058d3211 )
BitDefenderTheta Gen:NN.ZexaF.34212.@tW@a0GTvule
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HOAO
TrendMicro-HouseCall Mal_Tofsee
ClamAV Win.Malware.Generic-9936856-0
Kaspersky HEUR:Trojan.Win32.Bingoml.gen
BitDefender Trojan.GenericKDZ.82915
Avast Win32:AceCrypter-B [Cryp]
Rising Trojan.Kryptik!1.DB29 (RDMK:cmRtazo0ua5Ldj6mjKDVVrkvXWxd)
Ad-Aware Trojan.GenericKDZ.82915
Emsisoft Trojan.Crypt (A)
Zillya Trojan.Kryptik.Win32.3675846
TrendMicro Mal_Tofsee
McAfee-GW-Edition BehavesLike.Win32.Generic.wh
Sophos ML/PE-A + Mal/Agent-AWV
Ikarus Trojan.Win32.Raccoon
GData Win32.Trojan.BSE.1RR0I6
Jiangmin TrojanSpy.Stealer.nba
MAX malware (ai score=85)
Antiy-AVL Trojan/Win32.SGeneric
Arcabit Trojan.Generic.D143E3
ZoneAlarm HEUR:Trojan.Win32.Bingoml.gen
Microsoft Ransom:Win32/StopCrypt.PAO!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R466050
VBA32 BScope.TrojanSpy.Stealer
ALYac Trojan.GenericKDZ.82915
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Yandex Trojan.Kryptik!eD6RqCwYj4A
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:AceCrypter-B [Cryp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_70% (D)

How to remove Trojan.StopPMF.S26304139?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago