Ransom

Ransom.Stopcrypt removal instruction

Malware Removal

The Ransom.Stopcrypt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Stopcrypt virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Hungarian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Ransom.Stopcrypt?


File Info:

crc32: 406FF2F9
md5: b32bcb0b5f64770949e53a4cf6406847
name: B32BCB0B5F64770949E53A4CF6406847.mlw
sha1: 41d1a64b4aafad42eff01a02352f305c9ecf8562
sha256: a7e3c0710741b4ed877e6ed2b192d1b030a938e79873676d4e6f325ad984f3cd
sha512: da56df1b623dbcdbf66345035698bfde1110db0f56415d595ec024049f1d52acfe74ab4da3ed1fcccd14bc4bf19f666fbcb407da936dd1480f9bdd787162eae8
ssdeep: 6144:WGJF/RQJS+InnBAHmyAQ+EDOcqJL6dCrOOhxxdeTr/ekI:n9qJS+InnBAGyAVEML6dC3zxd6L
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmianozu.iya
ProductVersion: 8.64.59.5
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0527 0x0081

Ransom.Stopcrypt also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0058838d1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stopcrypt
ALYacTrojan.GenericKDZ.78355
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058838d1 )
Cybereasonmalicious.b4aafa
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMRX
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Trojan-PSW.Win32.Reline.gen
BitDefenderTrojan.GenericKDZ.78355
MicroWorld-eScanTrojan.GenericKDZ.78355
Ad-AwareTrojan.GenericKDZ.78355
SophosMal/Generic-S + Troj/Krypt-CY
BitDefenderThetaGen:NN.ZexaF.34170.xq0@aKOc2oeO
McAfee-GW-EditionBehavesLike.Win32.Lockbit.fc
FireEyeGeneric.mg.b32bcb0b5f647709
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.RedLineSteal.xdwgr
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/StopCrypt.MJK!MTB
GDataTrojan.GenericKDZ.78355
AhnLab-V3Infostealer/Win.SmokeLoader.R443546
Acronissuspicious
McAfeePacked-GDV!B32BCB0B5F64
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
IkarusTrojan.Crypt
FortinetW32/GenKryptik.FLKL!tr
AVGWin32:DropperX-gen [Drp]

How to remove Ransom.Stopcrypt?

Ransom.Stopcrypt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment