Trojan

Trojan.StopPMF.S26395282 removal

Malware Removal

The Trojan.StopPMF.S26395282 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StopPMF.S26395282 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Trojan.StopPMF.S26395282?


File Info:

name: 805EF859E194575C3EB2.mlw
path: /opt/CAPEv2/storage/binaries/7de294d01d7b987baa4a97c1fcf2d1ba05ed662dae1186babeaf37a9bd58fca2
crc32: 3B0A2D8B
md5: 805ef859e194575c3eb28af832cc538c
sha1: 9cc2fd46ee54bbfd0f15dfb2a3e973648c8ccf2c
sha256: 7de294d01d7b987baa4a97c1fcf2d1ba05ed662dae1186babeaf37a9bd58fca2
sha512: 170b8b9238994704d9453dd168a17d44a67d2b6db022af5c9ceb422952008f24081fef69564416464c7e2692c0eb9d47482d95c37c3fe5c33d30a4cf3852a741
ssdeep: 6144:d1BLeKRH/95XZf9uhEiEdGDQ0VwsGiVNT:d1BSk59ubp5jNT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE84F1757610D836C4810A702875CFA16EBDFC6119894283F6BA3B5EEE333D4796A21F
sha3_384: 9aeefe1b7166268b9e42e4248de870a086f7be03cee332fadf032615ffd51a51ad8037af46e476a32e07af1e0438bd4c
ep_bytes: e896330000e979feffffb808604400c3
timestamp: 2021-01-27 12:34:56

Version Info:

FileVersion: 21.29.110.69
InternationalName: bomgveoci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.74.57
Translations: 0x0121 0x03ca

Trojan.StopPMF.S26395282 also known as:

LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.32103
MicroWorld-eScanTrojan.GenericKDZ.82998
FireEyeGeneric.mg.805ef859e194575c
CAT-QuickHealTrojan.StopPMF.S26395282
McAfeePacked-GEE!805EF859E194
MalwarebytesTrojan.MalPack
ZillyaTrojan.Agent.Win32.2645949
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:Win32/StopCrypt.dd473d63
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34232.yq2@aq3awQpe
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Spy.Agent.DFY
TrendMicro-HouseCallRansom_StopCrypt.R011C0DAT22
Paloaltogeneric.ml
ClamAVWin.Malware.Mikey-9917879-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKDZ.82998
SUPERAntiSpywareTrojan.Agent/GenericKD
AvastWin32:CrypterX-gen [Trj]
TencentTrojan-ransom.Win32.Stop.16000284
Ad-AwareTrojan.GenericKDZ.82998
EmsisoftTrojan.GenericKDZ.82998 (B)
ComodoMalware@#3767qoixkiiki
TrendMicroRansom_StopCrypt.R011C0DAT22
McAfee-GW-EditionPacked-GEE!805EF859E194
SophosMal/Generic-R + Mal/Agent-AWV
IkarusTrojan-Ransom.StopCrypt
AviraTR/Spy.Agent.huatg
Antiy-AVLTrojan/Generic.ASMalwS.35127DB
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.PAR!MTB
ViRobotTrojan.Win32.Z.Agent.395520
GDataWin32.Trojan.BSE.JQPBOX
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R467547
VBA32Trojan.Agent
ALYacTrojan.GenericKDZ.82998
MAXmalware (ai score=82)
CylanceUnsafe
APEXMalicious
RisingRansom.Stop!8.10810 (CLOUD)
YandexTrojanSpy.Agent!w58DtB2PWQo
SentinelOneStatic AI – Suspicious PE
eGambitGeneric.Malware
FortinetW32/GenericKDZ.6DF1!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.StopPMF.S26395282?

Trojan.StopPMF.S26395282 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment