Ransom

Ransom:Win32/StopCrypt.SU!MTB removal tips

Malware Removal

The Ransom:Win32/StopCrypt.SU!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SU!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Ransom:Win32/StopCrypt.SU!MTB?


File Info:

name: 5084F792AF7414D54142.mlw
path: /opt/CAPEv2/storage/binaries/302e71a71d7d1b2ef74a8ed6716d40c911cae6cb100de4bb63c6c530df3c53d8
crc32: 2E2F6E96
md5: 5084f792af7414d541425cabd5d03235
sha1: d0c21fde6d461450299c5a0eb881ee8c658af4c2
sha256: 302e71a71d7d1b2ef74a8ed6716d40c911cae6cb100de4bb63c6c530df3c53d8
sha512: e691a9c35a34de527cdabed76d112b66ce9cbbcf1135bc2b1606cda9fab18abcaf4021aba19531ada92acc4ae2fe2ebc6ff2c2b83c918aa9df9dd0d7034e544d
ssdeep: 6144:6Sc7IudNkLLGNZfZcyzIh1Nuoh2nHFCD:6V7IUNYwfZTINvIFC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17224CF2236C0C072D65617748D16D7B5ABBBB8710B3696CBBBC40A6C4F253D2AF39346
sha3_384: 33422ec48bd85cd6136f068a725eb55a4ab56d5142f52126e403bc681abe09e5f68e5e22b21af0e918998f4a42036d97
ep_bytes: e8cf7c0000e979feffff8bff558bec8b
timestamp: 2021-04-25 19:04:12

Version Info:

Translations: 0x0118 0x007e

Ransom:Win32/StopCrypt.SU!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.33898
MicroWorld-eScanGen:Variant.Mikey.141766
FireEyeGeneric.mg.5084f792af7414d5
ALYacGen:Variant.Mikey.141766
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005999fb1 )
AlibabaRansom:Win32/StopCrypt.3f320473
K7GWTrojan ( 005999fb1 )
Cybereasonmalicious.e6d461
CyrenW32/Emotet.EKN.gen!Eldorado
SymantecPacked.Generic.528
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HRFB
APEXMalicious
TrendMicro-HouseCallRansom_StopCrypt.R002C0DK322
ClamAVWin.Packed.Ransomx-9975303-0
KasperskyHEUR:Backdoor.Win32.Convagent.gen
BitDefenderGen:Variant.Mikey.141766
NANO-AntivirusTrojan.Win32.Stealer.jtckac
AvastWin32:DropperX-gen [Drp]
TencentWin32.Backdoor.Convagent.Ychl
Ad-AwareGen:Variant.Mikey.141766
EmsisoftGen:Variant.Mikey.141766 (B)
VIPREGen:Variant.Mikey.141766
TrendMicroRansom_StopCrypt.R002C0DK322
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminesuspicious.low.ml.score
SophosML/PE-A + Troj/Krypt-QV
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.11SHMMG
JiangminBackdoor.Mokes.gvw
GoogleDetected
AviraTR/AD.GenSHCode.jaird
MAXmalware (ai score=88)
ArcabitTrojan.Mikey.D229C6
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
MicrosoftRansom:Win32/StopCrypt.SU!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDT.R530805
Acronissuspicious
McAfeePacked-GDT!5084F792AF74
VBA32Malware-Cryptor.2LA.gen
RisingTrojan.Kryptik!1.E086 (CLASSIC)
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ursnif.BCED!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/Genetic.gen

How to remove Ransom:Win32/StopCrypt.SU!MTB?

Ransom:Win32/StopCrypt.SU!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment