Categories: Ransom

Ransom.StopcryptPMF.S24824237 removal tips

The Ransom.StopcryptPMF.S24824237 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.StopcryptPMF.S24824237 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.StopcryptPMF.S24824237?


File Info:

name: 051E5ACBBCB6D3AF85CC.mlwpath: /opt/CAPEv2/storage/binaries/7351041c2a257a9eb9c2f8a620a75432a1dd46b5f99ad3dde01b1d089821a3c0crc32: 08531D14md5: 051e5acbbcb6d3af85cc4d6421bd3864sha1: 5fb41afd1439bb0074bc4cc75359480ae365caf1sha256: 7351041c2a257a9eb9c2f8a620a75432a1dd46b5f99ad3dde01b1d089821a3c0sha512: b94c4c7b22b02dace43337fc97c3bc5d28a487a6d8331bdddcf82bc2ea4066aa344dff1809663c9e6b5417281914c76efda395a3622b858065fee5bd7348f7f8ssdeep: 98304:/dwOET3LvsHmmUnxxyWBlX+PBEquxYlUxghs:PE/vsAxtjsBvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10716330969B38D37D052663C7AA591319ABDFC32631BF1A663A0721E3DF03D1641EB27sha3_384: 296d0afb13df56a9540680064cacd5b313dfb9e855a3072bd5237e8222010ea81513c9f345be77e797f620a358364fa4ep_bytes: e861310000e989feffff8bff558bec51timestamp: 2020-09-23 14:01:12

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.37.21Translation: 0x0187 0x046a

Ransom.StopcryptPMF.S24824237 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.AntiAV.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.80387
FireEye Generic.mg.051e5acbbcb6d3af
CAT-QuickHeal Ransom.StopcryptPMF.S24824237
ALYac Trojan.GenericKDZ.80387
Cylance Unsafe
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Ransom:Win32/StopCrypt.a6785ad9
K7GW Trojan ( 00589d2d1 )
K7AntiVirus Trojan ( 00589d2d1 )
Arcabit Trojan.Generic.D13A03
Cyren W32/StopCrypt.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNIW
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Generic-9908949-0
Kaspersky HEUR:Trojan.Win32.AntiAV.gen
BitDefender Trojan.GenericKDZ.80387
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.11d95213
Ad-Aware Trojan.GenericKDZ.80387
Emsisoft Trojan.Crypt (A)
Comodo fls.noname@0
DrWeb Trojan.Siggen15.44285
Zillya Trojan.AntiAV.Win32.14234
TrendMicro Ransom_StopCrypt.R06CC0DKL21
McAfee-GW-Edition BehavesLike.Win32.VirRansom.rc
Sophos Mal/Generic-R + Mal/Agent-AWV
Ikarus Trojan-Ransom.StopCrypt
Jiangmin Trojan.AntiAV.enu
Avira TR/Crypt.Agent.mgdfx
Antiy-AVL Trojan/Generic.ASMalwS.34D2DAA
Gridinsoft Ransom.Win32.STOP.sa
Microsoft Ransom:Win32/StopCrypt.PT!MTB
GData Win32.Trojan.BSE.11GYDBI
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.Stop.R450825
Acronis suspicious
McAfee Packed-GEE!051E5ACBBCB6
MAX malware (ai score=84)
VBA32 Trojan.Sabsik.FL
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Ransom_StopCrypt.R06CC0DKL21
Rising Trojan.Kryptik!1.DAA2 (CLASSIC)
Yandex Trojan.AntiAV!SBwsFY4TyR0
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/Lockbit.FSWW!tr
BitDefenderTheta Gen:NN.ZexaF.34062.@t0@a4UkGWgO
AVG Win32:Malware-gen
Panda Trj/GdSda.A

How to remove Ransom.StopcryptPMF.S24824237?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago