Ransom Trojan

How to remove “Trojan-Ransom.Win32.Encoder.pof”?

Malware Removal

The Trojan-Ransom.Win32.Encoder.pof is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Encoder.pof virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Exhibits possible ransomware file modification behavior
  • CAPE detected the SunCrypt malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Appends a known SunCrypt ransomware file extension to files that have been encrypted
  • Creates a known SunCrypt ransomware decryption instruction / key file.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Encoder.pof?


File Info:

name: 86B57BEAE58697D7F33E.mlw
path: /opt/CAPEv2/storage/binaries/4c48af878c160d442a77167d2cd516218c31966d7178e4e0c60f59f34628200f
crc32: 7058170C
md5: 86b57beae58697d7f33e2ba847ed707c
sha1: 970cb1d5cf73338b665e8c05e1909263b7cfb3e0
sha256: 4c48af878c160d442a77167d2cd516218c31966d7178e4e0c60f59f34628200f
sha512: b615f05dffdddd69bc8340f6a6f7b9446cfbf2703c4300e7a4d2aaf8c8df209cb111a28ee4ba5c6be67cbb4b714fd58f9621ce6b17f74f13e355d1ee605fd9e6
ssdeep: 12288:Y0hW/rQofvLdC0IJLhjmg2UoldGCH5lxhWGiCU3SOEClQ0YCZSWMHXG5skS3YvU9:p9ofjYhJtoldGulo1BHufnhm0AG5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3B47D13D0AF715BDB9768F2A269307D794DDE1284128FB19265D37C6839BE203C8E36
sha3_384: 9ecd889e1fb390cf024032d28f07b4ab44a59a941f7ff5556e3f80459f4bd594088aff52d884d94a39b6e5528d88b221
ep_bytes: e80b30ffff6a00ff15543348000f1f00
timestamp: 1970-01-01 00:00:00

Version Info:

FileDescription: FixYourStuff
FileVersion: 3.5.0.0
LegalCopyright: Copyright (C) 2022
ProductName: FixYourStuff
ProductVersion: 3.5.0.0
Translation: 0x040c 0x04e4

Trojan-Ransom.Win32.Encoder.pof also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Encoder.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.GC0@Ysq4M4di
FireEyeGeneric.mg.86b57beae58697d7
CAT-QuickHealRansom.SunCrypt.S26498210
ALYacGen:Trojan.Heur.GC0@Ysq4M4di
CylanceUnsafe
SangforRansom.Win32.Encoder.pof
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Trojan.Heur.GC0@Ysq4M4di
K7GWTrojan ( 00549d461 )
K7AntiVirusTrojan ( 00549d461 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.ODM
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.Encoder.pof
AlibabaRansom:Win32/generic.ali2000010
ViRobotTrojan.Win32.Z.Filecoder.533504
RisingRansom.Gen!8.DE83 (CLOUD)
Ad-AwareGen:Trojan.Heur.GC0@Ysq4M4di
SophosMal/Generic-R + Troj/Ransom-GIX
ZillyaTrojan.Encoder.Win32.2964
TrendMicroTROJ_GEN.R002C0RB322
McAfee-GW-EditionBehavesLike.Win32.Rootkit.hh
EmsisoftGen:Trojan.Heur.GC0@Ysq4M4di (B)
IkarusTrojan-Ransom.FileCrypter
GDataGen:Trojan.Heur.GC0@Ysq4M4di
AviraHEUR/AGEN.1244949
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.351A529
GridinsoftRansom.Win32.Ransom.sa
MicrosoftTrojan:Script/Phonzy.C!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4646756
McAfeeRDN/Ransom
VBA32BScope.TrojanRansom.Gen
MalwarebytesRansom.SunCrypt
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0RB322
TencentWin32.Trojan.Filecoder.Ecan
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.139108469.susgen
FortinetW32/Filecoder.ODM!tr.ransom
BitDefenderThetaAI:Packer.2AECE3D81C
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.ae5869
AvastWin32:RansomX-gen [Ransom]

How to remove Trojan-Ransom.Win32.Encoder.pof?

Trojan-Ransom.Win32.Encoder.pof removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment