Ransom

Ransom:Win32/StopCrypt.SI!MTB malicious file

Malware Removal

The Ransom:Win32/StopCrypt.SI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SI!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Ransom:Win32/StopCrypt.SI!MTB?


File Info:

name: C1892537566AB7EB7D1D.mlw
path: /opt/CAPEv2/storage/binaries/d4e4b4ff13d4c91ec6db415d6d2622d2bf664bc27de444fe59ec94b6816bc4ff
crc32: 9094034F
md5: c1892537566ab7eb7d1d835abb18cbdd
sha1: 8014b33f961da1da1ad4371b0fa10318864fa11c
sha256: d4e4b4ff13d4c91ec6db415d6d2622d2bf664bc27de444fe59ec94b6816bc4ff
sha512: 81b4be98cd0b72ec3e82a1d938353f4700e3c065cc5341ef31de1416e9a716dc0cc84c6c7a3e36b95f08caa370c9c1b1d38de331af640db0fa9d3f2efbbed922
ssdeep: 6144:4SJ4dYiVW1clpE3jOeBCJXv51RXP3mGcFV4zLArfBfnnTPN7LbjZ:R8YiVW+rE3jOeBCRhf3mGYVsLArfBv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12484BF00B690D035F4F716F889BA8268B53E3AA19B7464CF62D926EE57346E0FC31357
sha3_384: e7fc2123956a9fae918d06e188a4429f4db5c40f0699117a92a8f0c5b3860064c563b322169a4c5d40171b5fc3ff6b99
ep_bytes: 8bff558bece806a80000e8110000005d
timestamp: 2021-09-17 12:26:14

Version Info:

Translations: 0x0136 0x00aa

Ransom:Win32/StopCrypt.SI!MTB also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
DrWebTrojan.PWS.Stealer.33898
MicroWorld-eScanTrojan.GenericKD.62019298
FireEyeGeneric.mg.c1892537566ab7eb
ALYacTrojan.GenericKD.62019298
CylanceUnsafe
VIPRETrojan.GenericKD.62019298
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005982471 )
AlibabaRansom:Win32/StopCrypt.8d1452b9
Cybereasonmalicious.f961da
CyrenW32/Kryptik.HNQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQTP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.Tofsee-9968431-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.62019298
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.62019298
EmsisoftTrojan.GenericKD.62019298 (B)
TrendMicroRansom.Win32.STOP.SMYXBFX.hp
McAfee-GW-EditionBehavesLike.Win32.Lockbit.fc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.62019298
GoogleDetected
AviraTR/Crypt.Agent.bgnhs
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.50E8
ArcabitTrojan.Generic.D3B256E2
MicrosoftRansom:Win32/StopCrypt.SI!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.RunPE.R518948
Acronissuspicious
McAfeeRDN/Generic PWS.y
VBA32BScope.TrojanDownloader.Smoke
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@AI.91 (RDML:QncyNMlzPTzE/Mr/A7htdQ)
IkarusTrojan.Win32.Raccrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HQTP!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/StopCrypt.SI!MTB?

Ransom:Win32/StopCrypt.SI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment