Ransom

Ransom:Win32/StopCrypt.SY!MTB malicious file

Malware Removal

The Ransom:Win32/StopCrypt.SY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SY!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Tswana
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Ransom:Win32/StopCrypt.SY!MTB?


File Info:

name: B61CD68ED130AB405202.mlw
path: /opt/CAPEv2/storage/binaries/c80baa0b7a14e76d06a6a0a9622dbfc165097e22e21117e2e4a803472033fa0d
crc32: 0125BA13
md5: b61cd68ed130ab4052023da89782f56c
sha1: 96edcb8e17f4831dcc253d5dd1f4c1d857452607
sha256: c80baa0b7a14e76d06a6a0a9622dbfc165097e22e21117e2e4a803472033fa0d
sha512: 14d7850b16fb6b154c8d1ebe8085e4ee8d883bacd0bda96fe5cac2c9ff2d571cb60e4bb503472a5ae8125fbef7d5053fb4b227a13bb7b4a43159bb040965bea2
ssdeep: 3072:AXii+vTUl8TJC/O87bCeRU5FvDlS6XYA6z4vBxLmGdRTun9cl5d0/pNxhsntp:05+voW8X+5Fv+yxrRKniWJhU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A44E0217692C072C49614748865EBA0AF7AB4702979885BF7A42B7E4F333C05BF735B
sha3_384: cd946a8081119a5ef2d0ed9673318b068022e258f0115eb9b50dce27a084a3aee7a40d5b28d7bfed3fcec6bbc9cbd875
ep_bytes: e8bc4f0000e978feffff8bff51c701a4
timestamp: 2022-01-30 06:43:19

Version Info:

FileVersions: 68.78.22.74
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 98.66.15.68

Ransom:Win32/StopCrypt.SY!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
tehtrisGeneric.Malware
DrWebTrojan.PWS.Stealer.33898
MicroWorld-eScanTrojan.GenericKDZ.93063
FireEyeGeneric.mg.b61cd68ed130ab40
ALYacTrojan.GenericKDZ.93063
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059a01d1 )
AlibabaRansom:Win32/StopCrypt.4b2ece93
Cybereasonmalicious.e17f48
CyrenW32/Kryptik.HUW.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HRIC
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Pwsx-9975723-0
KasperskyHEUR:Trojan.Win32.Packed.gen
BitDefenderTrojan.GenericKDZ.93063
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.93063
SophosML/PE-A + Troj/Krypt-RQ
VIPRETrojan.GenericKDZ.93063
TrendMicroTrojanSpy.Win32.REDLINE.YXCJ1Z
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dh
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.93063 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.19NVBGB
GoogleDetected
Antiy-AVLTrojan/Generic.ASMalwS.813F
ArcabitTrojan.Generic.D16B87
MicrosoftRansom:Win32/StopCrypt.SY!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R532001
Acronissuspicious
McAfeeArtemis!B61CD68ED130
VBA32BScope.Backdoor.Tofsee
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXCJ1Z
RisingTrojan.Generic@AI.90 (RDML:9nfTxf1by8/Pu2iWCCdvrA)
IkarusTrojan.SmokeLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ETEM!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/Chgt.AD

How to remove Ransom:Win32/StopCrypt.SY!MTB?

Ransom:Win32/StopCrypt.SY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment