Ransom

Ransom.StopcryptPMF.S26170212 removal tips

Malware Removal

The Ransom.StopcryptPMF.S26170212 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.StopcryptPMF.S26170212 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom.StopcryptPMF.S26170212?


File Info:

name: 1466C46E52C95DED1175.mlw
path: /opt/CAPEv2/storage/binaries/c8ddc783716cc5175be5700385f092f67c4be6fd5b52782433d0d4611fce38fd
crc32: 564F0263
md5: 1466c46e52c95ded1175cf2418d62ad7
sha1: ad29702fd8db50141f72d391928fb475d4418cb4
sha256: c8ddc783716cc5175be5700385f092f67c4be6fd5b52782433d0d4611fce38fd
sha512: 404672c5464d0bd0396db9f26a913ac5522956475f697b39136123d9495508d43a60ca36fa78d5709eecd5f44c8fe07ee92557e6fc08a8fe3aa5e85f4a9aae35
ssdeep: 196608:boQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQw:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T116C66B319BED8545D3E34EF096229B9C9A36BC5D6B11427E12106E4A2C73FCC8AD13ED
sha3_384: 3ca8714070fe13205d4faf72c7fbcd05969d3130ce781cf6275691a9d449669a595bd4d3a6d758699ea0fcd6f339e5fc
ep_bytes: e8c25e0000e978feffffcccccccccccc
timestamp: 2020-07-22 10:00:43

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.57
Translation: 0x0129 0x0794

Ransom.StopcryptPMF.S26170212 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82267
FireEyeGeneric.mg.1466c46e52c95ded
CAT-QuickHealRansom.StopcryptPMF.S26170212
McAfeeGenericRXAA-AA!1466C46E52C9
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d0261 )
K7GWTrojan ( 0058d0261 )
ArcabitTrojan.Generic.D1415B
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNZN
APEXMalicious
ClamAVWin.Trojan.Generic-9935605-0
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.GenericKDZ.82267
AvastWin32:AceCrypter-B [Cryp]
Ad-AwareTrojan.GenericKDZ.82267
SophosML/PE-A + Mal/Agent-AWV
DrWebTrojan.PWS.Stealer.31749
ZillyaTrojan.Kryptik.Win32.3673433
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Packed.wh
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Suspicious PE
JiangminExploit.ShellCode.ggd
MicrosoftRansom:Win32/StopCrypt.MZF!MTB
ZoneAlarmHEUR:Exploit.Win32.Shellcode.gen
GDataWin32.Trojan.BSE.1RR0I6
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.OC.R464955
VBA32BScope.TrojanSpy.Stealer
ALYacTrojan.GenericKDZ.82267
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallMal_Tofsee
RisingTrojan.Kryptik!1.DB29 (RDMK:cmRtazoU/i9mXRLocDM/YHLCWMFA)
YandexTrojan.Kryptik!FgP0/3ddAiQ
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
BitDefenderThetaGen:NN.ZexaF.34182.@tW@a8GjoEeG
AVGWin32:AceCrypter-B [Cryp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Ransom.StopcryptPMF.S26170212?

Ransom.StopcryptPMF.S26170212 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment