Ransom

Ransom:Win32/StopCrypt.SAB!MTB information

Malware Removal

The Ransom:Win32/StopCrypt.SAB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SAB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Slovak
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom:Win32/StopCrypt.SAB!MTB?


File Info:

name: 121C8D638B96A43EB3C2.mlw
path: /opt/CAPEv2/storage/binaries/3c476ad15acd041a55c25fe36c6eb40b5f4112d3bb5bc36ca1c619a9269c20bc
crc32: D0964504
md5: 121c8d638b96a43eb3c2fb623e467536
sha1: 51ce2503b96428fd2c647816728e7ba8b97ae1ec
sha256: 3c476ad15acd041a55c25fe36c6eb40b5f4112d3bb5bc36ca1c619a9269c20bc
sha512: 73b076553727885b8d94fd92b9e33e23a4f97d98ec2453be78acda53ebafd6f9a9c11e56be0ef23c87cc535432ab885c03a84b55f25acb80bc2e0928be72fb63
ssdeep: 6144:VkUXaLyOOZ/7mXe5Bm0O7lcd5UcJmL6CKPT9YfYAuw7n1HbwZoV9J:hK2XKO5k0O7mucYOCKb9fAuw7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11184CF807AE0E931E87715319E3ED6D93AFEFDC15834EE062225364F6DF16905E22326
sha3_384: 51f950d08f846eefeda2fc9e37c131c21f079633e6f5a6972eeb93c09941d2bf6f4e3d09c5d8672846bad83757f9a5ce
ep_bytes: e89d370000e979feffff8bff558bec8b
timestamp: 2022-03-03 20:45:08

Version Info:

FileVersions: 77.60.66.35
InternationalName: polpwaoce.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectsVersion: 25.41.17.29

Ransom:Win32/StopCrypt.SAB!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lOIX
DrWebTrojan.DownLoader45.29284
MicroWorld-eScanGen:Heur.Mint.Zard.52
CAT-QuickHealTrojan.Krypt.S30890311
SkyhighBehavesLike.Win32.Lockbit.fc
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3990473
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:Win32/StopCrypt.7f0e506e
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mint.Zard.52
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HSCO
APEXMalicious
ClamAVWin.Packer.pkr_ce1a-9980177-0
KasperskyHEUR:Trojan.Win32.Injuke.pef
BitDefenderGen:Heur.Mint.Zard.52
NANO-AntivirusTrojan.Win32.Injuke.judlbj
AvastWin32:BootkitX-gen [Rtk]
TencentTrojan.Win32.Obfuscated.gen
EmsisoftGen:Heur.Mint.Zard.52 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1316580
VIPREGen:Heur.Mint.Zard.52
TrendMicroRansom.Win32.STOP.SMYXCLS.hp
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.121c8d638b96a43e
SophosTroj/Krypt-SY
SentinelOneStatic AI – Malicious PE
VaristW32/Kryptik.IBG.gen!Eldorado
AviraHEUR/AGEN.1316580
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftwin32.troj.undef.a
XcitiumMalware@#yb13a3qz2o7u
MicrosoftRansom:Win32/StopCrypt.SAB!MTB
ZoneAlarmHEUR:Trojan.Win32.Injuke.pef
GDataWin32.Trojan.GleaMal.XVYPI3
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R546993
Acronissuspicious
McAfeeRDN/GCleaner
VBA32BScope.Backdoor.Tofsee
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!8.8 (TFE:5:AWwXrLdTkwG)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HSCO!tr
AVGWin32:BootkitX-gen [Rtk]
Cybereasonmalicious.38b96a
DeepInstinctMALICIOUS

How to remove Ransom:Win32/StopCrypt.SAB!MTB?

Ransom:Win32/StopCrypt.SAB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment