Ransom

Ransom:Win32/StopCrypt.SO!MTB information

Malware Removal

The Ransom:Win32/StopCrypt.SO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SO!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Ransom:Win32/StopCrypt.SO!MTB?


File Info:

name: 75AE542139E2E9904B6E.mlw
path: /opt/CAPEv2/storage/binaries/3a95cd54b3222ddbdb8ad3786320afb95ad09d9e89b2cf475bcf339cff7b49c7
crc32: 794091A0
md5: 75ae542139e2e9904b6ef1e7edcea58e
sha1: e1c75b5d81763f96427ef1d88b6ffcff7e98fb27
sha256: 3a95cd54b3222ddbdb8ad3786320afb95ad09d9e89b2cf475bcf339cff7b49c7
sha512: 9ce9c072dc4bf2a87254416babbb05bb0ea4aadbea2805525a8ce02f262ba87986028017cb8abe2154982c78023651bfb7195a51d6893c313bc75e35506d2e14
ssdeep: 6144:Z0Z17iwJDcDaS5a4RLjzdMOTFpccKlSpLf:Z0Z17dZcmS0GjxRjXeSRf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1575402113261D033D6BA253058F8C790BF79B55312721D8F77A4226E8F60BE19B3A74B
sha3_384: 33832da5c176ee244d3dd1e6b86fb10b69486f2ae5fa23713e15ecb4b6c6452c52efac918a182e8910b0f62a59dd6325
ep_bytes: e8b6230000e978feffff8bff558bec81
timestamp: 2021-09-04 22:33:46

Version Info:

Translations: 0x0179 0x0079

Ransom:Win32/StopCrypt.SO!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.107120
ClamAVWin.Malware.Pwsx-9972736-0
FireEyeGeneric.mg.75ae542139e2e990
McAfeePacked-GEE!75AE542139E2
CylanceUnsafe
VIPREGen:Variant.Babar.107120
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.HRX.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQZP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Babar.107120
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.Babar.107120
EmsisoftGen:Variant.Babar.107120 (B)
DrWebTrojan.PWS.Siggen3.22801
McAfee-GW-EditionPacked-GEE!75AE542139E2
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Krypt-QV
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Babar.107120
AviraTR/AD.RedLineSteal.aoukx
Antiy-AVLTrojan/Generic.ASCommon.2BA
ArcabitTrojan.Babar.D1A270
MicrosoftRansom:Win32/StopCrypt.SO!MTB
GoogleDetected
AhnLab-V3Packed/Win.GEE.R523846
ALYacGen:Variant.Babar.107120
MAXmalware (ai score=83)
VBA32BScope.Trojan.Yakes
MalwarebytesTrojan.MalPack
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBYO!tr
AVGWin32:DropperX-gen [Drp]

How to remove Ransom:Win32/StopCrypt.SO!MTB?

Ransom:Win32/StopCrypt.SO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment