Trojan

Trojan:Win32/Stocop.A information

Malware Removal

The Trojan:Win32/Stocop.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Stocop.A virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/Stocop.A?


File Info:

name: 24C37A587B1705578360.mlw
path: /opt/CAPEv2/storage/binaries/448ac24ccd186ea497ce03a5952b0b0edf407029843dbf0230e73651b6e0d4e3
crc32: 92BC1AF8
md5: 24c37a587b170557836029a856405284
sha1: 2ab6d67fe2cc219ced0d76c78725bb0482308125
sha256: 448ac24ccd186ea497ce03a5952b0b0edf407029843dbf0230e73651b6e0d4e3
sha512: 7930410a7988d224c8a9a4a0b14c01c81aef9265fa70e5596f935a227336218555be9eb45e0493c6c3787a48f59985a0487094e5d722ee71aea37b85e7240e8f
ssdeep: 768:fC7qgQNFwh2vYBr4BV6QbzxCh9SUAPDbJmzUUqUo48tB630eZaJLsQzTGfWgk78x:a7qgQl4crNJH5kynk0ekRsQlg/x
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8433B1377D38876E420CAB81C256229F76BBE327D193676A37439AE0C362C25C59773
sha3_384: 768b201c36205c8e0498199614812ce753ab714198aea0ef447c0d38cb48bc3f9e5cd01658c5bc4b2ee713bacd1d62ef
ep_bytes: 558bec83c4f0b8ec854000e820c1ffff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/Stocop.A also known as:

LionicVirus.Win32.Sality.ljfE
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Cdbur.4
MicroWorld-eScanGen:Trojan.Malware.dGW@amm@s5oc
FireEyeGeneric.mg.24c37a587b170557
ALYacGen:Trojan.Malware.dGW@amm@s5oc
CylanceUnsafe
ZillyaTrojan.Agent.Win32.20510
K7AntiVirusTrojan ( 7000000f1 )
AlibabaWorm:Win32/Stocop.23e31fa1
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.87b170
BitDefenderThetaAI:Packer.AB19B7041D
CyrenW32/Trojan.DBUT-2994
SymantecW32.SillyDC
ESET-NOD32Win32/Delf.NFO
TrendMicro-HouseCallTROJ_AGENT.AQOG
Paloaltogeneric.ml
KasperskyTrojan.Win32.Agent.blpr
BitDefenderGen:Trojan.Malware.dGW@amm@s5oc
NANO-AntivirusTrojan.Win32.Agent.bzrvz
SUPERAntiSpywareTrojan.Agent/Gen-Delf
AvastWin32:Sality-O
RisingWorm.Win32.Autorun.gce (CLASSIC)
Ad-AwareGen:Trojan.Malware.dGW@amm@s5oc
EmsisoftGen:Trojan.Malware.dGW@amm@s5oc (B)
VIPREBehavesLike.Win32.Malware.wsc (mx-v)
TrendMicroTROJ_AGENT.AQOG
McAfee-GW-EditionGenericR-DIH!24C37A587B17
SophosMal/Behav-043
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Agent.djap
AviraTR/Kryptik.gta.8
MAXmalware (ai score=85)
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftTrojan:Win32/Stocop.A
GDataGen:Trojan.Malware.dGW@amm@s5oc
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Agent.R60365
McAfeeGenericR-DIH!24C37A587B17
VBA32TScope.Trojan.Delf
MalwarebytesTrojan.Agent
APEXMalicious
TencentTrojan.Win32.FakeFolder.ble
IkarusTrojan-Spy.Zbot
eGambitUnsafe.AI_Score_98%
FortinetW32/Delf.NFO!tr
AVGWin32:Sality-O
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:Win32/Stocop.A?

Trojan:Win32/Stocop.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment