Ransom

Ransom:Win32/StopCrypt.SE!MTB (file analysis)

Malware Removal

The Ransom:Win32/StopCrypt.SE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SE!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Ransom:Win32/StopCrypt.SE!MTB?


File Info:

name: F3DAC2D544CB26C22EAC.mlw
path: /opt/CAPEv2/storage/binaries/b8c5db964cc6362e2c0d77c6debd0ee07c887b7bae77a56a9b160b7f25914920
crc32: 6EDB1A8A
md5: f3dac2d544cb26c22eacc771c755e746
sha1: 349d5bb42930f80df93a8a9104ba56718493b629
sha256: b8c5db964cc6362e2c0d77c6debd0ee07c887b7bae77a56a9b160b7f25914920
sha512: 3768ecedf6445d9ef14645fa201e4cba0ef72db1685da9ae6b010128be9f1abbdb3fbbccc38a7b85bff4d9ec0f90aa5430b32c0bac18942180e5458ec27d31e6
ssdeep: 6144:PU6CUXDHxlOjm30tcLOHpkBvm/6g/vHz338nZ0n7FYF46xMjBg5+U0gFe6yYN:PUsXVsjmdgnz3MnZEmVyjI+9BY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E84C010BB90C035E5F356F449B9C368B93EBAA1AB3495CB62D516E947347E0EC3134B
sha3_384: 3fa57b52e4696780401b38e784fe5ea300c688010fd1c30e2817ab20623db061514ec80eff8b3e5132aa8c0f2d312621
ep_bytes: 8bff558bece8965b0000e8110000005d
timestamp: 2021-07-15 06:31:08

Version Info:

Translations: 0x0136 0x00aa

Ransom:Win32/StopCrypt.SE!MTB also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.94644
FireEyeGeneric.mg.f3dac2d544cb26c2
ALYacGen:Variant.Jaik.94644
CylanceUnsafe
VIPREGen:Variant.Jaik.94644
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
CyrenW32/Kryptik.HMS.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQSE
APEXMalicious
ClamAVWin.Malware.Dropperx-9967838-0
KasperskyHEUR:Trojan.Win32.Bsymem.gen
BitDefenderGen:Variant.Jaik.94644
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.Jaik.94644
EmsisoftGen:Variant.Jaik.94644 (B)
ComodoMalware@#3vrv33e3ot1p4
DrWebTrojan.Siggen18.44362
TrendMicroRansom.Win32.STOP.SMYXBFX.hp
McAfee-GW-EditionPacked-GEE!F3DAC2D544CB
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.QN6XPU
GoogleDetected
MAXmalware (ai score=80)
ArcabitTrojan.Jaik.D171B4
MicrosoftRansom:Win32/StopCrypt.SE!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GEE.R514375
McAfeePacked-GEE!F3DAC2D544CB
VBA32BScope.TrojanDownloader.Smoke
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@AI.100 (RDML:k/2BeDkz+8Q3EwuiMPuTSw)
IkarusTrojan.Win32.SmokeLoader
FortinetW32/GenKryptik.FZVD!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.42930f

How to remove Ransom:Win32/StopCrypt.SE!MTB?

Ransom:Win32/StopCrypt.SE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment