Ransom

Ransom:Win32/StopCrypt.KS!MTB information

Malware Removal

The Ransom:Win32/StopCrypt.KS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.KS!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Saami
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Tofsee malware family
  • Detects Bochs through the presence of a registry key
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom:Win32/StopCrypt.KS!MTB?


File Info:

name: 97BEFB625976D48CF117.mlw
path: /opt/CAPEv2/storage/binaries/62fdb12f7a7d88a5a30a0c77e04c381baf77b46585a3b661b4c200076c441165
crc32: DC4885B0
md5: 97befb625976d48cf117202121738fc0
sha1: 5dcd0ec327e5685c6811eedaf78243788eb26580
sha256: 62fdb12f7a7d88a5a30a0c77e04c381baf77b46585a3b661b4c200076c441165
sha512: dc997bcf8da928be3bb605ce2682582c08772f70a7836e36ac612e8a06a45578e2fc9ff508b001d5d325e3b052e86e3266545b07cf2eee40a3561a1d5f64f739
ssdeep: 3072:nZy4sL2E9O2bjFjHYVtEwZT0jMj0ffb51/Mpc5YgSNh:Z62E9NJjHYjEwZAjQefb5xMph/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103444C1372D1BC61E5269A329E2EC2F4771EF9918F257BAF1219AB2F05701F1C272706
sha3_384: 9e325a59dd4ed0eeae20d8c7550dbe40bd539058500cffe832dba286368be82f66d8524b15a68c6a911f01533babaf8e
ep_bytes: e8293a0000e989feffffff35acfe4200
timestamp: 2022-08-14 13:22:10

Version Info:

FileDescriptions: Butts
InternalName: Buckiyarn.exe
LegalTrademark1: Gurumess
LegalTrademarks2: Gunshutting
OriginalFilename: Buskebaser.exe
ProductVersion: 76.47.92.28
Translation: 0x0709 0x04e2

Ransom:Win32/StopCrypt.KS!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.StopCrypt.4!c
ElasticWindows.Trojan.Smokeloader
MicroWorld-eScanTrojan.GenericKD.70270351
CAT-QuickHealRansom.Stop.P5
SkyhighBehavesLike.Win32.Lockbit.dh
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.70270351
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.327e56
VirITTrojan.Win32.Genus.UBR
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HVEU
APEXMalicious
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
AlibabaRansom:Win32/StopCrypt.83f7af7c
NANO-AntivirusTrojan.Win32.Tofsee.kdfgnb
RisingTrojan.SmokeLoader!1.E66C (CLASSIC)
SophosMal/Generic-S
F-SecureTrojan.TR/Redcap.nkjho
DrWebTrojan.Siggen21.64051
TrendMicroTrojan.Win32.PRIVATELOADER.YXDKHZ
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.97befb625976d48c
EmsisoftTrojan.GenericKD.70270351 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
GoogleDetected
AviraTR/Redcap.nkjho
VaristW32/Kryptik.LAC.gen!Eldorado
Kingsoftmalware.kb.a.1000
MicrosoftRansom:Win32/StopCrypt.KS!MTB
GridinsoftBackdoor.Win32.Tofsee.bot
ArcabitTrojan.Generic.D4303D8F
ZoneAlarmHEUR:Backdoor.Win32.Tofsee.gen
GDataTrojan.GenericKD.70270351
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R621085
McAfeeGenericRXWL-IR!97BEFB625976
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/RansomGen.A
TrendMicro-HouseCallTrojan.Win32.PRIVATELOADER.YXDKHZ
TencentTrojan.Win32.Obfuscated.gen
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HVEU!tr
AVGWin32:BotX-gen [Trj]
AvastWin32:BotX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/StopCrypt.KS!MTB?

Ransom:Win32/StopCrypt.KS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment