Ransom

How to remove “Ransom.StopcryptPMF.S26260135”?

Malware Removal

The Ransom.StopcryptPMF.S26260135 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.StopcryptPMF.S26260135 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Hongkong)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom.StopcryptPMF.S26260135?


File Info:

name: 3A33924072FF983CE616.mlw
path: /opt/CAPEv2/storage/binaries/97a7fdfe3e83cef82621ecfaba43c6b28912e5ed961a218189957ebb2ccdc4b7
crc32: 5B9F2D07
md5: 3a33924072ff983ce616070774bb03e0
sha1: 0e8675819f4372c1471ed4ec2a4fc65d66e2ef98
sha256: 97a7fdfe3e83cef82621ecfaba43c6b28912e5ed961a218189957ebb2ccdc4b7
sha512: 9097fdf4ab20f73906dc21afea6b7957609e457971539a876822486ef86b25f2a2f0754620b0ff3163d7445972ff9da25cef19e04ec94881f848f36af91fd418
ssdeep: 6144:EtwGVDeIV82XBra3wxpSxE2qtWZM2ffQkHUr:Awyxr0AYS2Pq2AkH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6B69D7841274976C1FC40BC362EBF2A3ABD99F8E2A6F196B1301CF85C7769548D4287
sha3_384: 855a13737a2e9e11490fb4c213576ccbfdb2be5853bc1864917cbeefd53c885afd42b2d59f4e1ab8d34c0cbf61df822d
ep_bytes: 8bff558bece876d70000e8110000005d
timestamp: 2021-05-20 15:39:09

Version Info:

0: [No Data]

Ransom.StopcryptPMF.S26260135 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82296
FireEyeGeneric.mg.3a33924072ff983c
CAT-QuickHealRansom.StopcryptPMF.S26260135
ALYacTrojan.GenericKDZ.82296
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d0e81 )
BitDefenderTrojan.GenericKDZ.82296
K7GWTrojan ( 0058d0e81 )
Cybereasonmalicious.19f437
CyrenW32/Kryptik.GAL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNZY
BaiduWin32.Trojan.Kryptik.jm
ClamAVWin.Dropper.Mikey-9917324-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
APEXMalicious
RisingBackdoor.Tofsee!8.1E9 (TFE:dGZlOgWg31VJfgaDMg)
Ad-AwareTrojan.GenericKDZ.82296
SophosML/PE-A + Troj/Krypt-FV
DrWebTrojan.PWS.Stealer.31716
ZillyaTrojan.Kryptik.Win32.3678655
McAfee-GW-EditionBehavesLike.Win32.Generic.vz
EmsisoftTrojan.GenericKDZ.82296 (B)
IkarusTrojan-Ransom.StopCrypt
JiangminBackdoor.Mokes.fak
MAXmalware (ai score=83)
Antiy-AVLTrojan[Backdoor]/Win32.Tofsee
MicrosoftRansom:Win32/StopCrypt.PAH!MTB
GDataWin32.Trojan.BSE.11WL534
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Malware-gen.R465242
Acronissuspicious
McAfeePacked-GEE!3A33924072FF
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
YandexTrojan.Kryptik!4GhbPQBUutM
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HNZY!tr
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Ransom.StopcryptPMF.S26260135?

Ransom.StopcryptPMF.S26260135 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment