Ransom

About “Ransom.StopcryptRI.S24673435” infection

Malware Removal

The Ransom.StopcryptRI.S24673435 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.StopcryptRI.S24673435 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the OnlyLogger malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom.StopcryptRI.S24673435?


File Info:

name: 2AF4940348CA4A6BD618.mlw
path: /opt/CAPEv2/storage/binaries/950d79d14e53b2c2c4c5896aa8c7032163595e99c8985356c070e3eccbbe3a3c
crc32: BE1538BF
md5: 2af4940348ca4a6bd6180b4843b28997
sha1: 7c668be1eb48337e52bc629a30614f1e6ee682dc
sha256: 950d79d14e53b2c2c4c5896aa8c7032163595e99c8985356c070e3eccbbe3a3c
sha512: 3179741766ff1ff6189f3e29222d138b022ef0bbf99e16f9a22c554a6203b46103b12f43decb24691138c0e5f563041ed69a3f14ba79040492fd585933b0be75
ssdeep: 6144:jWzfHWk0b8JFXe292j5+WvdNRW3v7lxUFFmugDxL7KMXvCIZucfhK9:jWz70YJnGhdOx8JgFL7KMaYuc8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10094AE10FAA0C035F6F316F849BA93ACA52E3DE16B6494CF52D526EE46346E1EC31317
sha3_384: c00a9f95a8487f4dad346b09e9d7f6956af043099f2db5bcab29af2c9393dbdec15bc60ae1f9f56eb2f4e9364b934703
ep_bytes: 8bff558bece806760000e8110000005d
timestamp: 2021-02-22 08:03:34

Version Info:

Translations: 0x0452 0x0011

Ransom.StopcryptRI.S24673435 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47221158
FireEyeGeneric.mg.2af4940348ca4a6b
CAT-QuickHealRansom.StopcryptRI.S24673435
McAfeePacked-GDT!2AF4940348CA
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3607961
SangforTrojan.Win32.Chapak.gen
K7AntiVirusTrojan ( 005690671 )
AlibabaRansom:Win32/StopCrypt.12e91a8c
K7GWTrojan ( 005690671 )
Cybereasonmalicious.1eb483
CyrenW32/Kryptik.FOO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMZT
BaiduWin32.Trojan.Kryptik.jm
TrendMicro-HouseCallRansom_StopCrypt.R002C0DJN21
Paloaltogeneric.ml
ClamAVWin.Dropper.Tofsee-9903298-0
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.GenericKD.47221158
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.Chapak.Hvjo
EmsisoftTrojan.GenericKD.47221158 (B)
ComodoMalware@#cp0soukr15a3
DrWebTrojan.Siggen15.28570
VIPREWin32.Malware!Drop
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-R + Troj/Krypt-DY
APEXMalicious
JiangminTrojan.Chapak.orp
Antiy-AVLTrojan/Generic.ASMalwS.34BEC6D
MicrosoftRansom:Win32/StopCrypt.MNK!MTB
ZoneAlarmHEUR:Trojan.Win32.Chapak.gen
GDataTrojan.GenericKD.47221158
AhnLab-V3Trojan/Win.MalPE.R446571
VBA32TrojanPSW.Tepfer
ALYacTrojan.GenericKD.47221158
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.D9FE (CLOUD)
IkarusTrojan-Ransom.StopCrypt
eGambitUnsafe.AI_Score_95%
FortinetW32/Packed.GDT!tr
WebrootW32.Tepfer
AVGWin32:DropperX-gen [Drp]
PandaTrj/Agent.ALS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.StopcryptRI.S24673435?

Ransom.StopcryptRI.S24673435 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment