Ransom

Should I remove “Ransom:Win32/StopCrypt.SA!MTB”?

Malware Removal

The Ransom:Win32/StopCrypt.SA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Ransom:Win32/StopCrypt.SA!MTB?


File Info:

name: 087E2A794CD584EFA0E8.mlw
path: /opt/CAPEv2/storage/binaries/29a2c52d11d3729134e6d15e322b59ea6d65f6129c3ea64cf185db055b4c3640
crc32: B2818A14
md5: 087e2a794cd584efa0e81e94c3b9677e
sha1: 76d563733acd80c8f03630c7a546cecc6737f813
sha256: 29a2c52d11d3729134e6d15e322b59ea6d65f6129c3ea64cf185db055b4c3640
sha512: cb12b945579836059bbbcff4b5f7061df446427313fc181db229b87d463335c72e06bd060280f120aaf71971fed201614c4834067353ba7522ccdf35c60d8d7e
ssdeep: 3072:IJhXkagAt9d/VY7wiL2nqcwtIJ9XpSHT4C9xmBQ3gxgt4eonYJjVT7e:AmID9Y7wiLcDwtwIxgugxQHZTi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11774CF01BA92C871C8A20D355434C790EB7FB8721976498F77E43B9E7EB03D19A76326
sha3_384: af63e32e17ea54bc23f915e03f701581ba4eaec1ced8f23035889d09b71edfddd67f5c7d2b6070e05f980b85f1849736
ep_bytes: e877470000e979feffff8325bcc1b802
timestamp: 2021-10-10 05:49:42

Version Info:

FileVersions: 9.1.2.3
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 74.15.66.25

Ransom:Win32/StopCrypt.SA!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.087e2a794cd584ef
SangforTrojan.Win32.Save.a
Cybereasonmalicious.33acd8
CyrenW32/Ransom.QS.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Convagent.gen
AvastDropperX-gen [Drp]
Trapminemalicious.moderate.ml.score
SophosML/PE-A
IkarusTrojan-Spy.MSIL.Agent
MicrosoftRansom:Win32/StopCrypt.SA!MTB
GoogleDetected
Acronissuspicious
CylanceUnsafe
RisingTrojan.Generic@AI.97 (RDML:LyOu5p64wglVzUVD1m7V9Q)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGDropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/StopCrypt.SA!MTB?

Ransom:Win32/StopCrypt.SA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment