Ransom

Ransom:Win32/StopCrypt.SLY!MTB removal guide

Malware Removal

The Ransom:Win32/StopCrypt.SLY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SLY!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Loki malware family
  • Detects Bochs through the presence of a registry key
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Ransom:Win32/StopCrypt.SLY!MTB?


File Info:

name: 73E4FDB8FFA978E0A952.mlw
path: /opt/CAPEv2/storage/binaries/f14b3f97cf2f06713acf6a3ae4ebb7e5f94e92a25fe9d85f6b4ee5ddf383e052
crc32: 660E2C59
md5: 73e4fdb8ffa978e0a952568c9086f39e
sha1: 2f12900acd8b0c23b535dceba138df70e9c7572a
sha256: f14b3f97cf2f06713acf6a3ae4ebb7e5f94e92a25fe9d85f6b4ee5ddf383e052
sha512: 3dd7342f3c8c1d02bd36430f926ffa9a33fd14fa8d3ea62a5b341f618d76558d8ec8dcae69e0c322478bd58dc7fd931b0f28073c7c2cc738b93404605294847e
ssdeep: 6144:2yrTeVFo8v+U6VfJY5uX7JGhIL/zcGEsFc4Ok4GEGQBC:1TGL+U6xJSs7JwIL/zrc3NGxY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B649D10BB91C035F1B611F846B69378B93E7EA1AB6450CF52D42AEE5B346E0EC3174B
sha3_384: 9c2195c90b1f6f7d87ebe9dc6ebdf9e173d51aa66758141ca8a4df67d855633b24a45daadda8e629b615be62f04f4953
ep_bytes: 8bff558bece8f6b70000e8110000005d
timestamp: 2021-06-09 03:03:46

Version Info:

Translations: 0x0139 0x00aa

Ransom:Win32/StopCrypt.SLY!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen18.41962
MicroWorld-eScanGen:Heur.Mint.Zard.52
FireEyeGeneric.mg.73e4fdb8ffa978e0
McAfeePacked-GDT!73E4FDB8FFA9
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.acd8b0
CyrenW32/Kryptik.HLA.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQQH
APEXMalicious
ClamAVWin.Malware.Pwsx-9964521-0
KasperskyVHO:Trojan-Ransom.Win32.Convagent.gen
BitDefenderTrojan.GenericKDZ.91521
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Heur.Mint.Zard.52
EmsisoftGen:Heur.Mint.Zard.52 (B)
TrendMicroRansom.Win32.STOP.SMYXBFX.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan.Win32.Raccrypt
GDataGen:Heur.Mint.Zard.52
GoogleDetected
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASCommon.2BA
ZoneAlarmVHO:Trojan-Ransom.Win32.Convagent.gen
MicrosoftRansom:Win32/StopCrypt.SLY!MTB
CynetMalicious (score: 100)
ALYacGen:Heur.Mint.Zard.52
VBA32BScope.Backdoor.Mokes
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!8.8 (TFE:5:U8buHHPhMdR)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HQQH!tr
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ransom:Win32/StopCrypt.SLY!MTB?

Ransom:Win32/StopCrypt.SLY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment