Categories: Ransom

Ransom:Win32/StopCrypt.SAC!MTB removal tips

The Ransom:Win32/StopCrypt.SAC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SAC!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Slovak
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom:Win32/StopCrypt.SAC!MTB?


File Info:

name: 3B3A214C947D910CF8FB.mlwpath: /opt/CAPEv2/storage/binaries/2105e00a54f1b79f80f312b0b58331d2b5df0cfac1a54aae8fda47a166053717crc32: C77F03E6md5: 3b3a214c947d910cf8fbeab97470168esha1: 9820bdf07aded15a2a3bdb35220abfff4c61e062sha256: 2105e00a54f1b79f80f312b0b58331d2b5df0cfac1a54aae8fda47a166053717sha512: 39f9efa695c8a3bbd3a238fa238b25c3c8c9bad7ab17bf25b8c99b2e73f60ef5bcf7c46d595f383fb0e03fedae5e5673006a2de9956e6182e8593805b658ec05ssdeep: 3072:H6XVF+dKLkHQwta5Q70nKLFZIi3UIwnTQBSojG2AxKAxDFRcAGtjkysbxUB:6VF+QLkxtD7x+QBjj/GXD3cAyjcbxStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F764CF1173B5AC62D81252758C17FBEC6AFD7D228AE05A376318365F1EBC3A0D232275sha3_384: dc35cb5bb78847d326b4ac9a19c9a61e9ec1f3e9125db7e499f7519054c81aa2cc599966e5a3d62288d58d73221b60e0ep_bytes: e82c440000e979feffffcccccccccccctimestamp: 2022-06-07 14:08:05

Version Info:

FileVersions: 38.64.16.63InternationalName: polpwaoce.iweCopyright: Copyright (C) 2022, somoklosProjectsVersion: 12.40.52.63

Ransom:Win32/StopCrypt.SAC!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zard.52
ClamAV Win.Packer.pkr_ce1a-9980177-0
Skyhigh BehavesLike.Win32.Lockbit.fh
Cylance unsafe
VIPRE Gen:Heur.Mint.Zard.52
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Gen:Heur.Mint.Zard.52
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Genus.DPKR
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HSEH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Packed.gen
Alibaba Ransom:Win32/StopCrypt.55699e58
NANO-Antivirus Trojan.Win32.MalwareCrypter.jufwlf
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:PWSX-gen [Trj]
Rising Trojan.Kryptik!1.E238 (CLASSIC)
Emsisoft Gen:Heur.Mint.Zard.52 (B)
F-Secure Heuristic.HEUR/AGEN.1316580
DrWeb Trojan.Siggen19.27354
Zillya Trojan.Kryptik.Win32.3992297
TrendMicro Ransom.Win32.STOP.SMYXCLS.hp
Trapmine malicious.high.ml.score
FireEye Generic.mg.3b3a214c947d910c
Sophos Troj/Krypt-SY
Ikarus Trojan.Win32.Krypt
Jiangmin Trojan.Packed.bcp
Google Detected
Avira HEUR/AGEN.1316580
Antiy-AVL Trojan/Win32.Sabsik
Kingsoft win32.troj.undef.a
Microsoft Ransom:Win32/StopCrypt.SAC!MTB
Xcitium Malware@#2a4c66u64dg31
Arcabit Trojan.Mint.Zard.52
ZoneAlarm HEUR:Trojan.Win32.Packed.gen
GData Gen:Heur.Mint.Zard.52
Varist W32/Kryptik.IBG.gen!Eldorado
AhnLab-V3 Malware/Win.Generic.R548642
Acronis suspicious
McAfee RDN/Real Protect-PENGSD5
MAX malware (ai score=80)
VBA32 BScope.Backdoor.dcRAT
Malwarebytes Generic.Crypt.Trojan.DDS
Panda Trj/RansomGen.A
Tencent Malware.Win32.Gencirc.13b28df1
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HSEH!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Ransom:Win32/StopCrypt.SAC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago