Categories: RansomTrojan

About “Trojan-Ransom.Win32.Stop.sx” infection

The Trojan-Ransom.Win32.Stop.sx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Stop.sx virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a known STOP ransomware variant mutex
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Stop.sx?


File Info:

name: 11B58AD70763A8A93366.mlwpath: /opt/CAPEv2/storage/binaries/6585c215438d2bc4ade850982cc9913ceee5cafdae6177ec10c10097d5ce074dcrc32: 45237B2Dmd5: 11b58ad70763a8a9336684263bba951csha1: 3a941ef4b095bb38efeefb4e37524539c928b6cdsha256: 6585c215438d2bc4ade850982cc9913ceee5cafdae6177ec10c10097d5ce074dsha512: 00e1196df275591a23c6b6e8c6c9c86f121f97afe5751049555ef0879f3315e3525e5890535dbd6b000d0c922297330f7586e328aa6a4a74c9b5bd8155138949ssdeep: 24576:arRNJKtf3R9y+8ICBvyvyqk2qv62f/rYQJTl:octfbQIClyvyqk2WRNJTltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1200512A4D95032A5DABB23B1F3F496EE73A130030B62B43F9539467645F22E1BE152DCsha3_384: e1b0bb0e0cb2940e9bf41b5cc615b7b8b259abe8067ce5e15e75c8ccb273660b647477bab839cca5beb790a381fb4943ep_bytes: 60be009041008dbe0080feff668187dctimestamp: 2020-11-24 01:50:02

Version Info:

FileVersus: 1.0.55.28ProductVersus: 1.0.55.28Translations: 0x0185 0x01c6

Trojan-Ransom.Win32.Stop.sx also known as:

Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Sabsik
ALYac Trojan.Ransom.Stop
Cylance Unsafe
K7AntiVirus Trojan ( 0058a2a81 )
Alibaba Trojan:Win32/Azorult.0de7406b
K7GW Trojan ( 0058a2a81 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec Ransom.Ryuk!gen10
ESET-NOD32 a variant of Win32/Kryptik.HKZY
APEX Malicious
Avast FileRepMalware
ClamAV Win.Malware.Filerepmalware-9864224-0
Kaspersky Trojan-Ransom.Win32.Stop.sx
BitDefender Trojan.GenericKDZ.75428
NANO-Antivirus Trojan.Win32.Stop.ivnbho
ViRobot Trojan.Win32.Z.Kryptik.853893
MicroWorld-eScan Trojan.GenericKDZ.75428
Tencent Win32.Trojan.Generic.Dxmz
Ad-Aware Trojan.GenericKDZ.75428
Emsisoft Trojan.GenericKDZ.75428 (B)
F-Secure Heuristic.HEUR/AGEN.1126878
DrWeb Trojan.MulDrop17.47476
Zillya Trojan.Stop.Win32.2677
TrendMicro Ransom.Win32.RYUK.SMEY.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.11b58ad70763a8a9
Sophos Troj/Kryptik-TR
Ikarus Trojan-Ransom.FileCrypter
GData Win32.Trojan.PSE.66FFOU
Jiangmin Trojan.Chapak.mqk
Avira HEUR/AGEN.1126878
Antiy-AVL Trojan/Generic.ASMalwS.32EC9DB
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D126A4
Microsoft Trojan:Win32/Azorult.RF!MTB
AhnLab-V3 Packed/Win.GDT.C4777089
Acronis suspicious
McAfee Artemis!11B58AD70763
MAX malware (ai score=87)
VBA32 BScope.Backdoor.Convagent
TrendMicro-HouseCall Ransom.Win32.STOP.SMYXBE2-THT
Rising Trojan.Kryptik!1.D63F (CLASSIC)
Yandex Trojan.Kryptik!9YnPomFOqXs
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_97%
Fortinet W32/Kryptik.HLEW!tr
BitDefenderTheta AI:Packer.858B0BF21F
AVG FileRepMalware
Cybereason malicious.70763a
Paloalto generic.ml
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan-Ransom.Win32.Stop.sx?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago