Ransom

Ransom:Win32/StopCrypt.SLK!MTB removal instruction

Malware Removal

The Ransom:Win32/StopCrypt.SLK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SLK!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Ransom:Win32/StopCrypt.SLK!MTB?


File Info:

name: 36039602B1262B59A5E1.mlw
path: /opt/CAPEv2/storage/binaries/34df404687fed1171d985fa74662a2b8c282ae9bf27dd177437079afa29cca1b
crc32: DDF30301
md5: 36039602b1262b59a5e1c5b7579d9c09
sha1: ee9aebf0ab263349878cbf90e5a256bbe444682f
sha256: 34df404687fed1171d985fa74662a2b8c282ae9bf27dd177437079afa29cca1b
sha512: fb83eedc76aef0cf0aab846892225ce4aa5a347e3ea3e4dda67c75610622d17ca93099759f85eb9ffa00293e285cf2462d03f8fc74acfd043aa22332e088351d
ssdeep: 6144:ZcFW8FsrExVaiU3S2qPFnDALuQgL2dgj2RUibaJMSCrs+zm1/a/fmzvF:+jEExV5U3S2qPFn0trR9KCr9Q/cwN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B784C000BA90D035E5B352F8597AC3A9B93D7EA05B7554CB22D52AEE5734BE0EC3130B
sha3_384: 42bc81f066694cc13818e4a0f0fa65941dc29850577e1e4db0c6b9efa09fbed94dd42ac973bde7ca25a5234f710c21e4
ep_bytes: 8bff558bece876a70000e8110000005d
timestamp: 2021-12-11 02:31:07

Version Info:

Translations: 0x0154 0x0365

Ransom:Win32/StopCrypt.SLK!MTB also known as:

MicroWorld-eScanTrojan.GenericKDZ.90724
FireEyeGeneric.mg.36039602b1262b59
ALYacTrojan.GenericKDZ.90710
CylanceUnsafe
VIPRETrojan.GenericKDZ.90724
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00596b6e1 )
K7GWTrojan ( 00596b6e1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQJV
Paloaltogeneric.ml
ClamAVWin.Packed.Crypterx-9954995-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.90724
NANO-AntivirusTrojan.Win32.Kryptik.gsnmtt
AvastWin32:PWSX-gen [Trj]
RisingMalware.Obscure!1.A3BB (CLASSIC)
Ad-AwareTrojan.GenericKDZ.90724
EmsisoftTrojan.GenericKDZ.90724 (B)
DrWebTrojan.Packed2.44393
TrendMicroRansom.Win32.STOP.SMYXBFX.hp
McAfee-GW-EditionPacked-GEE!36039602B126
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Krypt-FV
APEXMalicious
GDataTrojan.GenericKDZ.90724
MAXmalware (ai score=83)
ArcabitTrojan.Generic.D16256
MicrosoftRansom:Win32/StopCrypt.SLK!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GEE.R508209
McAfeePacked-GEE!36039602B126
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/StopCrypt.SLK!MTB?

Ransom:Win32/StopCrypt.SLK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment