Ransom

What is “Ransom:Win32/StopCrypt.SAB!MTB”?

Malware Removal

The Ransom:Win32/StopCrypt.SAB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SAB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Slovak
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom:Win32/StopCrypt.SAB!MTB?


File Info:

name: 16F636BBEEDEE272A83B.mlw
path: /opt/CAPEv2/storage/binaries/29c14a500f47abe4aab08c36cf3a4a2a50a4d2529d40f492a5bbf33e9c6ecf24
crc32: 0B92D8A1
md5: 16f636bbeedee272a83b2365aa2acf2d
sha1: cbbe78981c733b8d0310ed60859514c0bbd364b5
sha256: 29c14a500f47abe4aab08c36cf3a4a2a50a4d2529d40f492a5bbf33e9c6ecf24
sha512: d91fd85c59a75b97a8f196810429bfe3f6417903c84745481818ffe659442eef1f9df7bd70b788eb8732a538df8b65c417aef4e77aa0ccb47669baeb25b658da
ssdeep: 3072:LWJQLSWbck56A1ET6WHxxqPZuruvn4lunaENrOKbIxe01Cz5Mqdqujodd/Jc579h:VLSWsycfiZu6wunYyIxZ1WqqdS09h
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12664CF9062A07B2DD5EBC5789D29D6F0262FFD019D3196F632E6663F29703D0843273A
sha3_384: ec5f2ff3d4d7a6eaa4ca7f550a501d017dfbf64d2a2a62ec2b169e9e350cbe09bc814a1ce75caa86286c1982c70d88ed
ep_bytes: e8692d0000e979feffff8bff558bec8b
timestamp: 2022-04-03 09:21:26

Version Info:

FileVersions: 64.97.38.91
InternationalName: polpwaoce.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectsVersion: 85.92.11.62

Ransom:Win32/StopCrypt.SAB!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lOIX
MicroWorld-eScanTrojan.Femato.2
FireEyeGeneric.mg.16f636bbeedee272
CAT-QuickHealTrojan.Krypt.S30890311
SkyhighBehavesLike.Win32.Lockbit.fh
ALYacTrojan.Femato.2
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3989916
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/StopCrypt.8efb52a3
K7GWTrojan ( 0059d6ed1 )
K7AntiVirusTrojan ( 0059d6ed1 )
BitDefenderThetaGen:NN.ZexaF.36802.tqW@aa5yvFhG
VirITTrojan.Win32.Genus.NMB
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HSCS
APEXMalicious
ClamAVWin.Packer.pkr_ce1a-9980177-0
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderTrojan.Femato.2
NANO-AntivirusTrojan.Win32.Injuke.jugahh
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:RansomX-gen [Ransom]
RisingTrojan.Kryptik!1.E238 (CLASSIC)
EmsisoftTrojan.Femato.2 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen3
DrWebTrojan.DownLoader45.36661
VIPRETrojan.Femato.2
TrendMicroRansom.Win32.STOP.SMYXCLS.hp
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-SY
IkarusTrojan.Win32.Crypt
JiangminTrojan.Agent.ejfr
VaristW32/Kryptik.IBG.gen!Eldorado
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLTrojan/Win32.Sabsik
Kingsoftwin32.troj.undef.a
MicrosoftRansom:Win32/StopCrypt.SAB!MTB
XcitiumMalware@#2yy443ngno4iz
ArcabitTrojan.Femato.2
ZoneAlarmHEUR:Trojan.Win32.Injuke.gen
GDataTrojan.Femato.2
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.Vidar.R547693
Acronissuspicious
McAfeePacked-GDT!16F636BBEEDE
GoogleDetected
MAXmalware (ai score=81)
VBA32BScope.Backdoor.Tofsee
MalwarebytesGeneric.Crypt.Trojan.DDS
PandaTrj/GdSda.A
TencentTrojan.Win32.Obfuscated.gen
YandexTrojan.Kryptik!56U1V/G9btA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HSCS!tr
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.beedee
DeepInstinctMALICIOUS
alibabacloudMalware

How to remove Ransom:Win32/StopCrypt.SAB!MTB?

Ransom:Win32/StopCrypt.SAB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment