Ransom

Ransom.StopcryptPMF.S24824237 removal tips

Malware Removal

The Ransom.StopcryptPMF.S24824237 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.StopcryptPMF.S24824237 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.StopcryptPMF.S24824237?


File Info:

name: 051E5ACBBCB6D3AF85CC.mlw
path: /opt/CAPEv2/storage/binaries/7351041c2a257a9eb9c2f8a620a75432a1dd46b5f99ad3dde01b1d089821a3c0
crc32: 08531D14
md5: 051e5acbbcb6d3af85cc4d6421bd3864
sha1: 5fb41afd1439bb0074bc4cc75359480ae365caf1
sha256: 7351041c2a257a9eb9c2f8a620a75432a1dd46b5f99ad3dde01b1d089821a3c0
sha512: b94c4c7b22b02dace43337fc97c3bc5d28a487a6d8331bdddcf82bc2ea4066aa344dff1809663c9e6b5417281914c76efda395a3622b858065fee5bd7348f7f8
ssdeep: 98304:/dwOET3LvsHmmUnxxyWBlX+PBEquxYlUxghs:PE/vsAxtjsBv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10716330969B38D37D052663C7AA591319ABDFC32631BF1A663A0721E3DF03D1641EB27
sha3_384: 296d0afb13df56a9540680064cacd5b313dfb9e855a3072bd5237e8222010ea81513c9f345be77e797f620a358364fa4
ep_bytes: e861310000e989feffff8bff558bec51
timestamp: 2020-09-23 14:01:12

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.37.21
Translation: 0x0187 0x046a

Ransom.StopcryptPMF.S24824237 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.AntiAV.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.80387
FireEyeGeneric.mg.051e5acbbcb6d3af
CAT-QuickHealRansom.StopcryptPMF.S24824237
ALYacTrojan.GenericKDZ.80387
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/StopCrypt.a6785ad9
K7GWTrojan ( 00589d2d1 )
K7AntiVirusTrojan ( 00589d2d1 )
ArcabitTrojan.Generic.D13A03
CyrenW32/StopCrypt.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNIW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9908949-0
KasperskyHEUR:Trojan.Win32.AntiAV.gen
BitDefenderTrojan.GenericKDZ.80387
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.11d95213
Ad-AwareTrojan.GenericKDZ.80387
EmsisoftTrojan.Crypt (A)
Comodofls.noname@0
DrWebTrojan.Siggen15.44285
ZillyaTrojan.AntiAV.Win32.14234
TrendMicroRansom_StopCrypt.R06CC0DKL21
McAfee-GW-EditionBehavesLike.Win32.VirRansom.rc
SophosMal/Generic-R + Mal/Agent-AWV
IkarusTrojan-Ransom.StopCrypt
JiangminTrojan.AntiAV.enu
AviraTR/Crypt.Agent.mgdfx
Antiy-AVLTrojan/Generic.ASMalwS.34D2DAA
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.PT!MTB
GDataWin32.Trojan.BSE.11GYDBI
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Stop.R450825
Acronissuspicious
McAfeePacked-GEE!051E5ACBBCB6
MAXmalware (ai score=84)
VBA32Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R06CC0DKL21
RisingTrojan.Kryptik!1.DAA2 (CLASSIC)
YandexTrojan.AntiAV!SBwsFY4TyR0
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Lockbit.FSWW!tr
BitDefenderThetaGen:NN.ZexaF.34062.@t0@a4UkGWgO
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove Ransom.StopcryptPMF.S24824237?

Ransom.StopcryptPMF.S24824237 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment