Ransom

What is “Ransom.StopcryptPMF.S28007304”?

Malware Removal

The Ransom.StopcryptPMF.S28007304 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.StopcryptPMF.S28007304 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Marathi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system

How to determine Ransom.StopcryptPMF.S28007304?


File Info:

name: D2509EB89C22C203E4C9.mlw
path: /opt/CAPEv2/storage/binaries/25d4ec4939eeded4ee26d91dc1312393c6cb42b5449a541034ad07608668e1b8
crc32: 5FA92ADB
md5: d2509eb89c22c203e4c96170c33cd698
sha1: d1c792caeaccbb6c3a5bdb8dc86d61569969dd2c
sha256: 25d4ec4939eeded4ee26d91dc1312393c6cb42b5449a541034ad07608668e1b8
sha512: 56a12c00519f5df12cce5e59bd44f1948f916e58787ae827acf93be2d3f686f95b8a59adf20b42a6dec1c68d51c8e51fabe0c9fc0efb6557b9991b3e1c272040
ssdeep: 6144:tnNXMveMa4oxWCIldttJ1lWDz5AjmfTOHzosoIrXYNYr4G:DXMf8LIfdelmzoSfr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18784F111B690C071D5E34A308431DAA56EBEFC636678094F3BA4277E2F31EE15AB4357
sha3_384: f82e42e2d92f720fe8960540e24481e2649528fadedc645cd955056bccaaa1ff43a50f10255fb5f4a97cb5de1e950089
ep_bytes: e825280000e989feffff578bc683e00f
timestamp: 2021-10-06 04:21:47

Version Info:

FileVersion: 49.46.71.23
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 28.81.74.73

Ransom.StopcryptPMF.S28007304 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Bandra.7!c
tehtrisGeneric.Malware
DrWebTrojan.PWS.Vidar.21
MicroWorld-eScanTrojan.GenericKD.50253908
CAT-QuickHealRansom.StopcryptPMF.S28007304
ALYacTrojan.GenericKD.50253908
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2790121
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaRansom:Win32/StopCrypt.dfc95a44
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.aeaccb
VirITTrojan.Win32.Genus.LFU
CyrenW32/Kryptik.GOQ.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32Win32/PSW.Agent.OGR
TrendMicro-HouseCallTrojanSpy.Win32.ARKEI.AE
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderTrojan.GenericKD.50253908
NANO-AntivirusTrojan.Win32.Vidar.jplcdt
SUPERAntiSpywareTrojan.Agent/Generic
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Agent.zam
Ad-AwareTrojan.GenericKD.50253908
EmsisoftTrojan.GenericKD.50253908 (B)
ComodoMalware@#2mt7na2ajwd9q
VIPRETrojan.GenericKD.50253908
TrendMicroTrojanSpy.Win32.ARKEI.AE
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.d2509eb89c22c203
SophosML/PE-A + Troj/Krypt-IR
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Stealer.Vidar.G0Y17P
JiangminTrojan.Agent.dxny
WebrootW32.Trojan.Gen
AviraTR/Agent.ldrl
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.49B6
KingsoftWin32.Troj.Banker.(kcloud)
ArcabitTrojan.Generic.D2FED054
MicrosoftRansom:Win32/StopCrypt.PBO!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R490757
Acronissuspicious
McAfeePacked-GDV!D2509EB89C22
TACHYONBanker/W32.Bandra.391680
VBA32BScope.Trojan.LokiBot
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!8.8 (KTSE)
YandexTrojan.Agent!IL4Ba3gxuZU
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HPLX!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/WLT.G
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.StopcryptPMF.S28007304?

Ransom.StopcryptPMF.S28007304 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment