Ransom

Ransom:Win32/StopCrypt.SS!MTB removal tips

Malware Removal

The Ransom:Win32/StopCrypt.SS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SS!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/StopCrypt.SS!MTB?


File Info:

name: 10CBD44BE53B6C9E1883.mlw
path: /opt/CAPEv2/storage/binaries/fdc66142f0d6e1c346f720539c850ca7a30c27d734771711ed50b33eb0782e66
crc32: 19889D4C
md5: 10cbd44be53b6c9e1883a165c7fb3314
sha1: 45b4eb7538f2ed7fde6fa738080b7eecfa3a91d0
sha256: fdc66142f0d6e1c346f720539c850ca7a30c27d734771711ed50b33eb0782e66
sha512: 9fd53e3ca9201c498b3d493be7ccc2f2279d6bb66e7a010d7419095ae5d97846e89a8576c4c819f1d2372b3510fc256b1dd3273213b8c2d17f532537e74072e5
ssdeep: 6144:N2FQtMv7x95GyqL8vIUyi1DLrBrwVfquS0:wFgaT5GyqL8AFiFBd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE44C021B692C8B1C4052270C466CFA15BBEECF5596486473BA81B9F6FE32C056B731F
sha3_384: 27b36b9de90400711d6853056c7eae72e7aed99174fad0e8c536b978021784a630ca4a5cb746ebe5e0a5048591dabeb7
ep_bytes: e81a530000e978feffff5859870424ff
timestamp: 2021-09-14 18:40:01

Version Info:

FileVersions: 92.88.91.19
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 90.73.65.20

Ransom:Win32/StopCrypt.SS!MTB also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Jaik.99366
FireEyeGeneric.mg.10cbd44be53b6c9e
McAfeeGenericRXUJ-UM!10CBD44BE53B
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Kryptik.HTR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HRCO
APEXMalicious
ClamAVWin.Malware.Azorult-9949206-0
KasperskyHEUR:Trojan.Win32.Packed.gen
BitDefenderGen:Variant.Jaik.99366
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Jaik.99366
EmsisoftGen:Variant.Jaik.99366 (B)
VIPREGen:Variant.Jaik.99366
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Jaik.99366
GoogleDetected
MAXmalware (ai score=84)
ArcabitTrojan.Jaik.D18426
MicrosoftRansom:Win32/StopCrypt.SS!MTB
CynetMalicious (score: 100)
VBA32BScope.TrojanDownloader.Ajent
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@AI.100 (RDML:lG8OXpXLnOpPh16JGV1/UQ)
IkarusTrojan.Win32.Azorult
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.538f2e

How to remove Ransom:Win32/StopCrypt.SS!MTB?

Ransom:Win32/StopCrypt.SS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment