Categories: RansomTrojan

How to remove “Trojan-Ransom.Win32.Encoder.pof”?

The Trojan-Ransom.Win32.Encoder.pof is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Encoder.pof virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Exhibits possible ransomware file modification behavior
  • CAPE detected the SunCrypt malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Appends a known SunCrypt ransomware file extension to files that have been encrypted
  • Creates a known SunCrypt ransomware decryption instruction / key file.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Encoder.pof?


File Info:

name: 86B57BEAE58697D7F33E.mlwpath: /opt/CAPEv2/storage/binaries/4c48af878c160d442a77167d2cd516218c31966d7178e4e0c60f59f34628200fcrc32: 7058170Cmd5: 86b57beae58697d7f33e2ba847ed707csha1: 970cb1d5cf73338b665e8c05e1909263b7cfb3e0sha256: 4c48af878c160d442a77167d2cd516218c31966d7178e4e0c60f59f34628200fsha512: b615f05dffdddd69bc8340f6a6f7b9446cfbf2703c4300e7a4d2aaf8c8df209cb111a28ee4ba5c6be67cbb4b714fd58f9621ce6b17f74f13e355d1ee605fd9e6ssdeep: 12288:Y0hW/rQofvLdC0IJLhjmg2UoldGCH5lxhWGiCU3SOEClQ0YCZSWMHXG5skS3YvU9:p9ofjYhJtoldGulo1BHufnhm0AG5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A3B47D13D0AF715BDB9768F2A269307D794DDE1284128FB19265D37C6839BE203C8E36sha3_384: 9ecd889e1fb390cf024032d28f07b4ab44a59a941f7ff5556e3f80459f4bd594088aff52d884d94a39b6e5528d88b221ep_bytes: e80b30ffff6a00ff15543348000f1f00timestamp: 1970-01-01 00:00:00

Version Info:

FileDescription: FixYourStuffFileVersion: 3.5.0.0LegalCopyright: Copyright (C) 2022ProductName: FixYourStuffProductVersion: 3.5.0.0Translation: 0x040c 0x04e4

Trojan-Ransom.Win32.Encoder.pof also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Encoder.j!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.GC0@Ysq4M4di
FireEye Generic.mg.86b57beae58697d7
CAT-QuickHeal Ransom.SunCrypt.S26498210
ALYac Gen:Trojan.Heur.GC0@Ysq4M4di
Cylance Unsafe
Sangfor Ransom.Win32.Encoder.pof
CrowdStrike win/malicious_confidence_90% (W)
BitDefender Gen:Trojan.Heur.GC0@Ysq4M4di
K7GW Trojan ( 00549d461 )
K7AntiVirus Trojan ( 00549d461 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.ODM
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Ransom.Win32.Encoder.pof
Alibaba Ransom:Win32/generic.ali2000010
ViRobot Trojan.Win32.Z.Filecoder.533504
Rising Ransom.Gen!8.DE83 (CLOUD)
Ad-Aware Gen:Trojan.Heur.GC0@Ysq4M4di
Sophos Mal/Generic-R + Troj/Ransom-GIX
Zillya Trojan.Encoder.Win32.2964
TrendMicro TROJ_GEN.R002C0RB322
McAfee-GW-Edition BehavesLike.Win32.Rootkit.hh
Emsisoft Gen:Trojan.Heur.GC0@Ysq4M4di (B)
Ikarus Trojan-Ransom.FileCrypter
GData Gen:Trojan.Heur.GC0@Ysq4M4di
Avira HEUR/AGEN.1244949
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.351A529
Gridinsoft Ransom.Win32.Ransom.sa
Microsoft Trojan:Script/Phonzy.C!ml
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Generic.C4646756
McAfee RDN/Ransom
VBA32 BScope.TrojanRansom.Gen
Malwarebytes Ransom.SunCrypt
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0RB322
Tencent Win32.Trojan.Filecoder.Ecan
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.139108469.susgen
Fortinet W32/Filecoder.ODM!tr.ransom
BitDefenderTheta AI:Packer.2AECE3D81C
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.ae5869
Avast Win32:RansomX-gen [Ransom]

How to remove Trojan-Ransom.Win32.Encoder.pof?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago