Categories: Ransom

About “Ransom.StopcryptRI.S24673435” infection

The Ransom.StopcryptRI.S24673435 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.StopcryptRI.S24673435 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the OnlyLogger malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom.StopcryptRI.S24673435?


File Info:

name: 2AF4940348CA4A6BD618.mlwpath: /opt/CAPEv2/storage/binaries/950d79d14e53b2c2c4c5896aa8c7032163595e99c8985356c070e3eccbbe3a3ccrc32: BE1538BFmd5: 2af4940348ca4a6bd6180b4843b28997sha1: 7c668be1eb48337e52bc629a30614f1e6ee682dcsha256: 950d79d14e53b2c2c4c5896aa8c7032163595e99c8985356c070e3eccbbe3a3csha512: 3179741766ff1ff6189f3e29222d138b022ef0bbf99e16f9a22c554a6203b46103b12f43decb24691138c0e5f563041ed69a3f14ba79040492fd585933b0be75ssdeep: 6144:jWzfHWk0b8JFXe292j5+WvdNRW3v7lxUFFmugDxL7KMXvCIZucfhK9:jWz70YJnGhdOx8JgFL7KMaYuc8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10094AE10FAA0C035F6F316F849BA93ACA52E3DE16B6494CF52D526EE46346E1EC31317sha3_384: c00a9f95a8487f4dad346b09e9d7f6956af043099f2db5bcab29af2c9393dbdec15bc60ae1f9f56eb2f4e9364b934703ep_bytes: 8bff558bece806760000e8110000005dtimestamp: 2021-02-22 08:03:34

Version Info:

Translations: 0x0452 0x0011

Ransom.StopcryptRI.S24673435 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Chapak.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47221158
FireEye Generic.mg.2af4940348ca4a6b
CAT-QuickHeal Ransom.StopcryptRI.S24673435
McAfee Packed-GDT!2AF4940348CA
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3607961
Sangfor Trojan.Win32.Chapak.gen
K7AntiVirus Trojan ( 005690671 )
Alibaba Ransom:Win32/StopCrypt.12e91a8c
K7GW Trojan ( 005690671 )
Cybereason malicious.1eb483
Cyren W32/Kryptik.FOO.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HMZT
Baidu Win32.Trojan.Kryptik.jm
TrendMicro-HouseCall Ransom_StopCrypt.R002C0DJN21
Paloalto generic.ml
ClamAV Win.Dropper.Tofsee-9903298-0
Kaspersky HEUR:Trojan.Win32.Chapak.gen
BitDefender Trojan.GenericKD.47221158
Avast Win32:DropperX-gen [Drp]
Tencent Win32.Trojan.Chapak.Hvjo
Emsisoft Trojan.GenericKD.47221158 (B)
Comodo Malware@#cp0soukr15a3
DrWeb Trojan.Siggen15.28570
VIPRE Win32.Malware!Drop
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
SentinelOne Static AI – Malicious PE
Sophos Mal/Generic-R + Troj/Krypt-DY
APEX Malicious
Jiangmin Trojan.Chapak.orp
Antiy-AVL Trojan/Generic.ASMalwS.34BEC6D
Microsoft Ransom:Win32/StopCrypt.MNK!MTB
ZoneAlarm HEUR:Trojan.Win32.Chapak.gen
GData Trojan.GenericKD.47221158
AhnLab-V3 Trojan/Win.MalPE.R446571
VBA32 TrojanPSW.Tepfer
ALYac Trojan.GenericKD.47221158
MAX malware (ai score=87)
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Kryptik!1.D9FE (CLOUD)
Ikarus Trojan-Ransom.StopCrypt
eGambit Unsafe.AI_Score_95%
Fortinet W32/Packed.GDT!tr
Webroot W32.Tepfer
AVG Win32:DropperX-gen [Drp]
Panda Trj/Agent.ALS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom.StopcryptRI.S24673435?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago