Categories: Ransom

Ransom.StopcryptPMF.S26170212 removal tips

The Ransom.StopcryptPMF.S26170212 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.StopcryptPMF.S26170212 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom.StopcryptPMF.S26170212?


File Info:

name: 1466C46E52C95DED1175.mlwpath: /opt/CAPEv2/storage/binaries/c8ddc783716cc5175be5700385f092f67c4be6fd5b52782433d0d4611fce38fdcrc32: 564F0263md5: 1466c46e52c95ded1175cf2418d62ad7sha1: ad29702fd8db50141f72d391928fb475d4418cb4sha256: c8ddc783716cc5175be5700385f092f67c4be6fd5b52782433d0d4611fce38fdsha512: 404672c5464d0bd0396db9f26a913ac5522956475f697b39136123d9495508d43a60ca36fa78d5709eecd5f44c8fe07ee92557e6fc08a8fe3aa5e85f4a9aae35ssdeep: 196608:boQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQQw:type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T116C66B319BED8545D3E34EF096229B9C9A36BC5D6B11427E12106E4A2C73FCC8AD13EDsha3_384: 3ca8714070fe13205d4faf72c7fbcd05969d3130ce781cf6275691a9d449669a595bd4d3a6d758699ea0fcd6f339e5fcep_bytes: e8c25e0000e978feffffcccccccccccctimestamp: 2020-07-22 10:00:43

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.10.70.57Translation: 0x0129 0x0794

Ransom.StopcryptPMF.S26170212 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.82267
FireEye Generic.mg.1466c46e52c95ded
CAT-QuickHeal Ransom.StopcryptPMF.S26170212
McAfee GenericRXAA-AA!1466C46E52C9
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058d0261 )
K7GW Trojan ( 0058d0261 )
Arcabit Trojan.Generic.D1415B
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNZN
APEX Malicious
ClamAV Win.Trojan.Generic-9935605-0
Kaspersky HEUR:Exploit.Win32.Shellcode.gen
BitDefender Trojan.GenericKDZ.82267
Avast Win32:AceCrypter-B [Cryp]
Ad-Aware Trojan.GenericKDZ.82267
Sophos ML/PE-A + Mal/Agent-AWV
DrWeb Trojan.PWS.Stealer.31749
Zillya Trojan.Kryptik.Win32.3673433
TrendMicro Mal_Tofsee
McAfee-GW-Edition BehavesLike.Win32.Packed.wh
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Suspicious PE
Jiangmin Exploit.ShellCode.ggd
Microsoft Ransom:Win32/StopCrypt.MZF!MTB
ZoneAlarm HEUR:Exploit.Win32.Shellcode.gen
GData Win32.Trojan.BSE.1RR0I6
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.OC.R464955
VBA32 BScope.TrojanSpy.Stealer
ALYac Trojan.GenericKDZ.82267
MAX malware (ai score=81)
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Mal_Tofsee
Rising Trojan.Kryptik!1.DB29 (RDMK:cmRtazoU/i9mXRLocDM/YHLCWMFA)
Yandex Trojan.Kryptik!FgP0/3ddAiQ
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
BitDefenderTheta Gen:NN.ZexaF.34182.@tW@a8GjoEeG
AVG Win32:AceCrypter-B [Cryp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_70% (D)

How to remove Ransom.StopcryptPMF.S26170212?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago