Ransom.Stopcrypt

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Ransom.Stopcrypt detection name means that your computer is in big danger. This virus can correctly be identified as ransomware – virus which encrypts your files and asks you to pay for their decryption. Stopping it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom.Stopcrypt detection is a malware detection you can spectate in your system. It frequently appears after the provoking activities on your PC – opening the suspicious email, clicking the banner in the Internet or mounting the program from unreliable resources. From the moment it appears, you have a short time to do something about it before it begins its malicious action. And be sure – it is better not to wait for these destructive things.

What is Ransom.Stopcrypt virus?

Ransom.Stopcrypt is ransomware-type malware. It searches for the files on your disks, ciphers it, and then asks you to pay the ransom for getting the decryption key. Besides making your documents locked, this malware also does a ton of damage to your system. It changes the networking setups in order to avoid you from looking for the elimination guidelines or downloading the antivirus. In some cases, Ransom.Stopcrypt can even prevent the setup of anti-malware programs.

Ransom.Stopcrypt Summary

In summary, Ransom.Stopcrypt malware activities in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Portuguese;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • CAPE detected the Raccoon malware family;
  • Encrypting the documents kept on the target’s drives — so the victim cannot open these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has actually been a headache for the last 4 years. It is difficult to imagine a more damaging malware for both individual users and organizations. The algorithms used in Ransom.Stopcrypt (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have more time than our galaxy actually exists, and possibly will exist. However, that virus does not do all these unpleasant things immediately – it can take up to a few hours to cipher all of your files. Thus, seeing the Ransom.Stopcrypt detection is a clear signal that you have to begin the clearing process.

Where did I get the Ransom.Stopcrypt?

General methods of Ransom.Stopcrypt injection are common for all other ransomware variants. Those are one-day landing websites where victims are offered to download the free app, so-called bait e-mails and hacktools. Bait e-mails are a pretty modern tactic in malware distribution – you receive the email that imitates some routine notifications about shippings or bank service conditions modifications. Inside of the e-mail, there is a malicious MS Office file, or a web link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite easy, but still requires tons of focus. Malware can hide in different places, and it is better to stop it even before it goes into your computer than to trust in an anti-malware program. Essential cybersecurity awareness is just an important thing in the modern world, even if your interaction with a PC remains on YouTube videos. That can save you a great deal of money and time which you would certainly spend while looking for a fixing guide.

Ransom.Stopcrypt malware technical details

File Info:

name: 17EA9A29AE6EF8AE5094.mlw
path: /opt/CAPEv2/storage/binaries/97995ff056b2d66ccae1eb80c756aee074e2ec3e1a7ab760ba5b95732043b6d2
crc32: FA9DADF3
md5: 17ea9a29ae6ef8ae5094601d5f47c3ad
sha1: 10a8a48298e2bcb440a236101402d2e12482d82a
sha256: 97995ff056b2d66ccae1eb80c756aee074e2ec3e1a7ab760ba5b95732043b6d2
sha512: 4af01f76d76fc3187bac7bef31f027ee4e6636e0fc885121a5eca2c811cf2f397f7a6650e95a4ad7d70b7f01f8bdfe2caa7fd8c6b224899d8f3ab44362ad0332
ssdeep: 12288:bBYtXSbS8zxAILs73P8471u8TvvwGSH5Dx1+Uwp8:MXGSG23P847h7vnSH5Dx1Jwp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172D4E0306690C039E4F716F845B993B8A93D7EA29B3440CFA2D92AEE52356F4DC31747
sha3_384: 2b0cfb3dd0fbbded7d0ce8f328872da5895acd62446c9c3d43a0f0b96f7c2720885b4147d44e3a066c100c7dd49dd7c1
ep_bytes: 8bff558bece846560000e8110000005d
timestamp: 2020-09-02 08:40:23

Version Info:

Translation: 0x020a 0x054a

Ransom.Stopcrypt also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.76722
FireEye Generic.mg.17ea9a29ae6ef8ae
CAT-QuickHeal Ransom.Stopcrypt
ALYac Trojan.GenericKDZ.76722
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKDZ.76722
K7GW Trojan ( 00588c321 )
K7AntiVirus Trojan ( 00588c321 )
BitDefenderTheta Gen:NN.ZexaF.34182.LuW@aKTW57eG
Cyren W32/Kryptik.EYC.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 Win32/Spy.Raccoon.A
Paloalto generic.ml
ClamAV Win.Malware.Generic-9882390-0
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
Rising Malware.Heuristic!ET#93% (RDMK:cmRtazoT1mqfAVKb9/GD1OQL26fn)
Ad-Aware Trojan.GenericKDZ.76722
Sophos Mal/Generic-S
DrWeb Trojan.Siggen14.47838
McAfee-GW-Edition BehavesLike.Win32.Generic.hh
SentinelOne Static AI – Malicious PE
Emsisoft Trojan.Crypt (A)
APEX Malicious
Avira HEUR/AGEN.1144907
MAX malware (ai score=88)
Microsoft Ransom:Win32/StopCrypt.MGK!MTB
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
GData Trojan.GenericKDZ.76722
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Packed-GDT!17EA9A29AE6E
VBA32 BScope.Trojan.Azorult
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
Tencent Trojan.Win32.Agent.yd
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_94%
Fortinet W32/Kryptik.HLIK!tr
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.298e2b
Avast Win32:RansomX-gen [Ransom]
MaxSecure Trojan.Malware.300983.susgen

How to remove Ransom.Stopcrypt?

Ransom.Stopcrypt malware is incredibly difficult to remove manually. It stores its documents in multiple places throughout the disk, and can recover itself from one of the elements. In addition, numerous changes in the registry, networking configurations and Group Policies are quite hard to locate and change to the initial. It is better to use a specific tool – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the most ideal for virus elimination goals.

Why GridinSoft Anti-Malware? It is really light-weight and has its detection databases updated practically every hour. Furthermore, it does not have such problems and exploits as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware suitable for removing malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending