Ransom

About “Ransom:Win32/Stopcrypt!mclg” infection

Malware Removal

The Ransom:Win32/Stopcrypt!mclg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Stopcrypt!mclg virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • A script process created a new process
  • Appears to use command line obfuscation
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/Stopcrypt!mclg?


File Info:

name: 1156E4A1AB71EA8B30C3.mlw
path: /opt/CAPEv2/storage/binaries/708890ef9f4cbcda24dddeedf19569ce8c06758968010b812f1af0019a59d1cf
crc32: C5D7F5E1
md5: 1156e4a1ab71ea8b30c31a3143364ed4
sha1: f96f0eef9f26762cab109ef7e3774919b996efb1
sha256: 708890ef9f4cbcda24dddeedf19569ce8c06758968010b812f1af0019a59d1cf
sha512: 6d3ad7a391530da8c1365a090e94cb4a121348350b62f7c15a78a04a126cdc64ea80d74821c403d70c8dc64cdd91b7034a1c39082af7693cbd2539006f4fbcd3
ssdeep: 24576:rconAINPy/Ctvv80L5okApt5lVi4O7kuSeqRBzWY1G:bRxF00VoxR8kuSfo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193551312FAC589B1C6231C31593D9F216D79BC301F298BDB63E0B91DEA351D19A38B63
sha3_384: a68f07c2f6cd406089d55278de04f0de61781b2897e9128ac70a798653757d227c296dab6a68ab2b79bed01a67509989
ep_bytes: e866050000e978feffffcccccccccccc
timestamp: 2021-10-10 18:54:33

Version Info:

0: [No Data]

Ransom:Win32/Stopcrypt!mclg also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Cryprar.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop19.10582
MicroWorld-eScanTrojan.GenericKD.38175740
FireEyeGeneric.mg.1156e4a1ab71ea8b
ALYacTrojan.GenericKD.38175740
CylanceUnsafe
ZillyaTrojan.Bingoml.Win32.7512
SangforTrojan.Win32.Cryprar.gen
K7AntiVirusTrojan ( 0057bde51 )
AlibabaRansom:Win32/Stopcrypt.7a62fde9
K7GWTrojan ( 0057bde51 )
Cybereasonmalicious.f9f267
SymantecTrojan.Gen.MBT
ESET-NOD32RAR/Agent.DJ
ZonerProbably Heur.RARAutorun
TrendMicro-HouseCallTROJ_GEN.R002H0DL321
AvastSFX:Runner-C [Bd]
KasperskyHEUR:Trojan.Win32.Cryprar.gen
BitDefenderTrojan.GenericKD.38175740
TencentWin32.Trojan.Cryprar.Dvfy
Ad-AwareTrojan.GenericKD.38175740
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.GenericKD.38175740 (B)
Paloaltogeneric.ml
GDataTrojan.GenericKD.38175740
AviraTR/Agent.vbklw
Antiy-AVLTrojan/Generic.ASMalwS.34CF3D3
ViRobotTrojan.Win32.Z.Agent.1324577
ZoneAlarmHEUR:Trojan.Win32.Cryprar.gen
MicrosoftRansom:Win32/Stopcrypt!mclg
CynetMalicious (score: 100)
McAfeeArtemis!1156E4A1AB71
MAXmalware (ai score=82)
VBA32BScope.Trojan.Meterpreter
MalwarebytesTrojan.Dropper.SFX
APEXMalicious
RisingMalware.AbnormalScript/SFX!1.D9B9 (CLASSIC)
MaxSecureTrojan.Malware.121777378.susgen
AVGSFX:Runner-C [Bd]
PandaTrj/CI.A

How to remove Ransom:Win32/Stopcrypt!mclg?

Ransom:Win32/Stopcrypt!mclg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment