Ransom

Ransom:Win32/STOP.BS!rfn removal guide

Malware Removal

The Ransom:Win32/STOP.BS!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/STOP.BS!rfn virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.2ip.ua
cjto.top

How to determine Ransom:Win32/STOP.BS!rfn?


File Info:

crc32: 3C11642D
md5: af0b8f5af76165683f16c178e20703f0
name: upload_file
sha1: 9d6e0772131c0a338caa0458e59b9e66f6ee1e2c
sha256: 22ed8ba56c9a195d2f2b50133b9ba06e6cc0705fd3003cd76c2717547443f3d4
sha512: 99010c90cf3d71d1577724f3726a90d03e49595f7b32d7daf50ff076bd712d383c34639a28ab3c49c45e468ee4cbc186ba39b28806ab74c9f3705b376dcdf03a
ssdeep: 24576:9r33kKHXw2x9eo20ZcWB7kHkIreRbLd6:9LkKgo1Z/BIEIr2
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: snagbos.exe
FileVersion: 1.2.58
Copyright: Copyrighd (C) 2020, humk
TranslationUsi: 0x0032 0x0ce3

Ransom:Win32/STOP.BS!rfn also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43905709
FireEyeGeneric.mg.af0b8f5af7616568
ALYacTrojan.Ransom.Stop
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056f7f71 )
BitDefenderTrojan.GenericKD.43905709
K7GWTrojan ( 0056f7f71 )
CrowdStrikewin/malicious_confidence_60% (W)
InvinceaMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34282.YmKfamm5VjaG
CyrenW32/Trojan.ACMJ-2934
SymantecTrojan.Gen.2
TrendMicro-HouseCallRansom_STOP.R002C0DIS20
AvastWin32:TrojanX-gen [Trj]
CynetMalicious (score: 100)
KasperskyExploit.Win32.Shellcode.ues
AlibabaExploit:Win32/Shellcode.7580ec06
NANO-AntivirusTrojan.Win32.Stop.hwerdd
ViRobotTrojan.Win32.Z.Kryptik.831488.KN
APEXMalicious
Ad-AwareTrojan.GenericKD.43905709
EmsisoftTrojan.GenericKD.43905709 (B)
ComodoMalware@#13ysxutc5pfza
F-SecureTrojan.TR/Crypt.Agent.amupd
DrWebTrojan.DownLoader34.52874
ZillyaExploit.ShellCode.Win32.232
TrendMicroRansom_STOP.R002C0DIS20
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
AviraTR/Crypt.Agent.amupd
MAXmalware (ai score=80)
Antiy-AVLTrojan[Exploit]/Win32.ShellCode
MicrosoftRansom:Win32/STOP.BS!rfn
ArcabitTrojan.Generic.D29DF2AD
ZoneAlarmExploit.Win32.Shellcode.ues
GDataWin32.Trojan.PSE.1MNI4PH
AhnLab-V3Trojan/Win32.MalPe.R352101
Acronissuspicious
McAfeeArtemis!AF0B8F5AF761
VBA32TrojanRansom.Stop
MalwarebytesRansom.Stop
PandaGeneric Malware
ESET-NOD32Win32/Filecoder.STOP.A
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
IkarusTrojan-Ransom.Crypted007
eGambitUnsafe.AI_Score_96%
FortinetW32/Kryptik.HGGP!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM11.1.2D83.Malware.Gen

How to remove Ransom:Win32/STOP.BS!rfn?

Ransom:Win32/STOP.BS!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment