Ransom

Ransom.StopCrypt removal

Malware Removal

The Ransom.StopCrypt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.StopCrypt virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Ransom.StopCrypt?


File Info:

name: B40A0A5B7F9CFC0A538E.mlw
path: /opt/CAPEv2/storage/binaries/4749984b7470603acf8fcfd8febefccf359fdd5dffe7443114267072e4569503
crc32: 1C7D83FD
md5: b40a0a5b7f9cfc0a538ea46cf69d1ea7
sha1: 34a3ec87d89dc92a7bd761a1fcc1a3e0fa392409
sha256: 4749984b7470603acf8fcfd8febefccf359fdd5dffe7443114267072e4569503
sha512: 7efa9e26585413e25a702f437966017f99fc41a3323ac045755ae804ad6337b376e373ecf32606fea0149f7a0207ea8a3cacfdcf922102dd36e2d06d2f8b3b36
ssdeep: 12288:1ml2Y5QJCSYE8yqDjpH2HhuxsYbRQ9aT:cT9G8DOhue6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13194BF40B7A0D03DF5B711F4B975D2A8693ABDA16B3052CB22C63ADE56346E1ECB4307
sha3_384: f4a0a3788b7299feb1afa9ccbe7b212cbe78341cd9d57edd56b63488bc84041abb92cb0481d2eb0d46594d7b02e63531
ep_bytes: 8bff558bece8663f0000e8110000005d
timestamp: 2020-12-31 20:12:00

Version Info:

Translations: 0x0798 0x02be

Ransom.StopCrypt also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CAT-QuickHealRansom.Stop.P5
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.7d89dc
CyrenW32/Kryptik.GKO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Packed.Botx-9946537-0
KasperskyVHO:Trojan-Spy.Win32.Convagent.gen
AvastPWSX-gen [Trj]
EmsisoftTrojan.Crypt (A)
McAfee-GW-EditionBehavesLike.Win32.Trickbot.gc
FireEyeGeneric.mg.b40a0a5b7f9cfc0a
SophosML/PE-A + Troj/Krypt-FV
IkarusTrojan-Ransom.StopCrypt
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
MalwarebytesRansom.StopCrypt
APEXMalicious
RisingTrojan.Generic@AI.95 (RDMK:cmRtazr1L50ok1CYfKBLpWYyVv2l)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HEDU!tr
AVGPWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.StopCrypt?

Ransom.StopCrypt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment