Ransom

Ransom:Win32/StopCrypt.SLZ!MTB malicious file

Malware Removal

The Ransom:Win32/StopCrypt.SLZ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SLZ!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Ransom:Win32/StopCrypt.SLZ!MTB?


File Info:

name: B72B7B629DB4155FF26B.mlw
path: /opt/CAPEv2/storage/binaries/80d85c444235c596f86fbfa1e84d53f3c75e59ebd53422a2923a20a62a500662
crc32: F4654C6A
md5: b72b7b629db4155ff26b933057f08e4e
sha1: 30944f8fc1a8f6f3b23720da9fdad8a5add5dae2
sha256: 80d85c444235c596f86fbfa1e84d53f3c75e59ebd53422a2923a20a62a500662
sha512: 1d76583f39cd35d572d2c982522af5c4a3cea1683172f1b2ec0f928977606471a4a3406383ad66940322ce5c002831ecf6789c1fd0ae3cbe58cab86080f73dc4
ssdeep: 6144:7wLG2wEFdIXj8vSse2awAPpEfCzDt4q8dbMA5u61XPB/GwLgo9DIyKanMBLIP:Ea2wpiSBzDYMA5V1XPBBRDInaMBLG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B1E412267A80C075C85760B29864F7D56EBDA4320CA457CB7F642A7F5F30BE26B7120E
sha3_384: aee314f84f8c04b7b0d3af735e41013492466823dbf6a75f6ba91e081193ef16bd2dd961452f311f6a2f4bf05656ef6c
ep_bytes: e8d4400000e979feffff8bff558bec8b
timestamp: 2022-03-05 17:01:24

Version Info:

FileVersions: 9.1.2.1
Copyright: Copyright (C) 2022, soboklos
ProjectVersion: 74.15.66.75

Ransom:Win32/StopCrypt.SLZ!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.52
ClamAVWin.Malware.Azorult-9949206-0
FireEyeGeneric.mg.b72b7b629db4155f
McAfeePacked-GEE!B72B7B629DB4
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.fc1a8f
CyrenW32/Kryptik.HLI.gen!Eldorado
SymantecPacked.Generic.525
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQQL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Heur.Mint.Zard.52
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan-Spy.Stealer.Eajl
Ad-AwareGen:Heur.Mint.Zard.52
EmsisoftGen:Heur.Mint.Zard.52 (B)
VIPREGen:Heur.Mint.Zard.52
TrendMicroRansom_StopCrypt.R047C0DIE22
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Mint.Zard.52
JiangminTrojanSpy.Stealer.acgk
MicrosoftRansom:Win32/StopCrypt.SLZ!MTB
GoogleDetected
AhnLab-V3Trojan/Win.MalPe.R503799
VBA32BScope.TrojanDownloader.Smoke
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallRansom_StopCrypt.R047C0DIE22
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
IkarusWin32.Outbreak
FortinetW32/Packed.GDT!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/StopCrypt.SLZ!MTB?

Ransom:Win32/StopCrypt.SLZ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment