Ransom

Ransom:Win32/StopCrypt.SAC!MTB removal tips

Malware Removal

The Ransom:Win32/StopCrypt.SAC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SAC!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Slovak
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom:Win32/StopCrypt.SAC!MTB?


File Info:

name: 3B3A214C947D910CF8FB.mlw
path: /opt/CAPEv2/storage/binaries/2105e00a54f1b79f80f312b0b58331d2b5df0cfac1a54aae8fda47a166053717
crc32: C77F03E6
md5: 3b3a214c947d910cf8fbeab97470168e
sha1: 9820bdf07aded15a2a3bdb35220abfff4c61e062
sha256: 2105e00a54f1b79f80f312b0b58331d2b5df0cfac1a54aae8fda47a166053717
sha512: 39f9efa695c8a3bbd3a238fa238b25c3c8c9bad7ab17bf25b8c99b2e73f60ef5bcf7c46d595f383fb0e03fedae5e5673006a2de9956e6182e8593805b658ec05
ssdeep: 3072:H6XVF+dKLkHQwta5Q70nKLFZIi3UIwnTQBSojG2AxKAxDFRcAGtjkysbxUB:6VF+QLkxtD7x+QBjj/GXD3cAyjcbxS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F764CF1173B5AC62D81252758C17FBEC6AFD7D228AE05A376318365F1EBC3A0D232275
sha3_384: dc35cb5bb78847d326b4ac9a19c9a61e9ec1f3e9125db7e499f7519054c81aa2cc599966e5a3d62288d58d73221b60e0
ep_bytes: e82c440000e979feffffcccccccccccc
timestamp: 2022-06-07 14:08:05

Version Info:

FileVersions: 38.64.16.63
InternationalName: polpwaoce.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectsVersion: 12.40.52.63

Ransom:Win32/StopCrypt.SAC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.52
ClamAVWin.Packer.pkr_ce1a-9980177-0
SkyhighBehavesLike.Win32.Lockbit.fh
Cylanceunsafe
VIPREGen:Heur.Mint.Zard.52
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Heur.Mint.Zard.52
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.DPKR
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HSEH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Packed.gen
AlibabaRansom:Win32/StopCrypt.55699e58
NANO-AntivirusTrojan.Win32.MalwareCrypter.jufwlf
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Kryptik!1.E238 (CLASSIC)
EmsisoftGen:Heur.Mint.Zard.52 (B)
F-SecureHeuristic.HEUR/AGEN.1316580
DrWebTrojan.Siggen19.27354
ZillyaTrojan.Kryptik.Win32.3992297
TrendMicroRansom.Win32.STOP.SMYXCLS.hp
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3b3a214c947d910c
SophosTroj/Krypt-SY
IkarusTrojan.Win32.Krypt
JiangminTrojan.Packed.bcp
GoogleDetected
AviraHEUR/AGEN.1316580
Antiy-AVLTrojan/Win32.Sabsik
Kingsoftwin32.troj.undef.a
MicrosoftRansom:Win32/StopCrypt.SAC!MTB
XcitiumMalware@#2a4c66u64dg31
ArcabitTrojan.Mint.Zard.52
ZoneAlarmHEUR:Trojan.Win32.Packed.gen
GDataGen:Heur.Mint.Zard.52
VaristW32/Kryptik.IBG.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R548642
Acronissuspicious
McAfeeRDN/Real Protect-PENGSD5
MAXmalware (ai score=80)
VBA32BScope.Backdoor.dcRAT
MalwarebytesGeneric.Crypt.Trojan.DDS
PandaTrj/RansomGen.A
TencentMalware.Win32.Gencirc.13b28df1
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HSEH!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Ransom:Win32/StopCrypt.SAC!MTB?

Ransom:Win32/StopCrypt.SAC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment