Ransom

Ransom:Win32/StopCrypt.SAC!MTB removal

Malware Removal

The Ransom:Win32/StopCrypt.SAC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SAC!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Slovak
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom:Win32/StopCrypt.SAC!MTB?


File Info:

name: 3BE87FB2EE32F72F9523.mlw
path: /opt/CAPEv2/storage/binaries/937a22c971053c31fc394967b1dc7fd258a75bc502bc2c15b52336348b1b391d
crc32: 60A7366B
md5: 3be87fb2ee32f72f95234f811fc79237
sha1: 2eacc3e6dcf3aef5ec766fbb68dd7c2a3f0a68c2
sha256: 937a22c971053c31fc394967b1dc7fd258a75bc502bc2c15b52336348b1b391d
sha512: aec8be79c8b877cd2deb9d6a5429b0b8a2d8d0c5c1d24071ffa70b24bc51c24c3f317d91cae891027fc033dce381a7943e785dea1f71b9f10b181351d27310fe
ssdeep: 6144:CLe/Qm3W7npEST0QAO3KxmiSmKrswS54z7MyWb1FjAXTM4xVe+ew:Cy/QWY6STXuxI4ZxFWTMEQ+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19DA4E0317390A8B2F80A06748C158BE16E69BC535BB096DB2328776F1F741E19B7FE05
sha3_384: 8fe8545979655e06f15cb1165a7fceea82641e54018c85d8b486570e3b165d772d9ddd0da717ff6ca795a4b3b7402dba
ep_bytes: e80d3e0000e979feffffcccccccccccc
timestamp: 2022-02-07 12:16:00

Version Info:

FileVersions: 38.64.12.63
InternationalName: polpwaoce.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectsVersion: 12.80.52.63

Ransom:Win32/StopCrypt.SAC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.64796579
ClamAVWin.Packer.pkr_ce1a-9980177-0
FireEyeGeneric.mg.3be87fb2ee32f72f
CAT-QuickHealTrojan.GenericRI.S29487455
ALYacTrojan.GenericKD.64796579
MalwarebytesGeneric.Crypt.Trojan.DDS
ZillyaTrojan.Kryptik.Win32.3991533
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaMalware:Win32/km_24afe.None
K7GWRiskware ( 00584baa1 )
ArcabitTrojan.Generic.D3DCB7A3
VirITTrojan.Win32.Genus.NKP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.64796579
AvastWin32:DropperX-gen [Drp]
VIPRETrojan.GenericKD.64796579
TrendMicroRansom.Win32.STOP.SMYXCLS.hp
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.64796579 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.afgt
WebrootW32.Trojan.Dropper
AviraHEUR/AGEN.1316580
Antiy-AVLTrojan/Win32.Sabsik
Kingsoftmalware.kb.a.1000
XcitiumMalware@#3mbm936wc6545
MicrosoftRansom:Win32/StopCrypt.SAC!MTB
ViRobotTrojan.Win.Z.Kryptik.463360
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataTrojan.GenericKD.64796579
VaristW32/Kryptik.IBG.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R548611
Acronissuspicious
McAfeePacked-GEE!3BE87FB2EE32
MAXmalware (ai score=87)
VBA32BScope.Backdoor.dcRAT
Cylanceunsafe
PandaTrj/GdSda.A
TencentTrojan.Win32.Obfuscated.gen
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HSEH!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/StopCrypt.SAC!MTB?

Ransom:Win32/StopCrypt.SAC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment