Ransom

Ransom:Win32/StopCrypt.SAH!MTB information

Malware Removal

The Ransom:Win32/StopCrypt.SAH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SAH!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom:Win32/StopCrypt.SAH!MTB?


File Info:

name: 34FCC57880E592E7203E.mlw
path: /opt/CAPEv2/storage/binaries/6c6013351564b8bbb68ff224dfaa43140861fd68665d3862c3e38c1e285c4227
crc32: ED054772
md5: 34fcc57880e592e7203e9ffcff880564
sha1: 495132d255c23a1544a45afd3e2151072fbf5d2b
sha256: 6c6013351564b8bbb68ff224dfaa43140861fd68665d3862c3e38c1e285c4227
sha512: eb84661c9a06fba29c0d0ecd534d8f69a2ccecf0ff83802c7f159786a32c620353ebad82d3dc25558482db526e5f9228117ab79349475b11d1d9b46522022674
ssdeep: 6144:KDy+bnr+Ep0yN90QEsoksO5MyCXVVqykz2JbWwrRtSYrWIKazjmXYWasRGbBY+bi:hMr4y90aoHO5WVVqL2pRKYrWInjmTd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A484F107BBED8033E8B4577019F602C30B367EA15B74829B274EAD6918736B4763176B
sha3_384: 55f2d733d50801aa88baf93f696fe3a98686bae334ceb080468eab37839009e36d4ae4af88fd41d72e4a556efce0e61b
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

Ransom:Win32/StopCrypt.SAH!MTB also known as:

LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.34fcc57880e592e7
CAT-QuickHealTrojan.MSIL
ALYacTrojan.GenericKD.65722598
ZillyaTrojan.Agent.Win32.3253229
SangforTrojan.Win32.Stop.V74g
K7AntiVirusTrojan ( 0059e3df1 )
AlibabaTrojanSpy:Win32/Stealer.2b812fc5
K7GWTrojan ( 0059e3df1 )
Cybereasonmalicious.880e59
VirITTrojan.Win32.MSIL.EY
CyrenW32/KillAV.KMEF-6536
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Disabler-9987080-0
KasperskyUDS:Trojan.MSIL.Agent.gen
NANO-AntivirusTrojan.Win32.Stealer.juzopq
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Kryptik!1.E2E3 (CLASSIC:bWQ1Og1hFSx6Nlh97w)
DrWebTrojan.Siggen19.32857
VIPRETrojan.GenericKD.65331035
TrendMicroTrojanSpy.Win32.REDLINE.YXDCAZ
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Stealer.Cordimik.WLWRNT
GoogleDetected
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Win32.Kryptik
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
MicrosoftRansom:Win32/StopCrypt.SAH!MTB
CynetMalicious (score: 99)
AhnLab-V3Ransomware/Win.StopCrypt.R560469
McAfeeArtemis!34FCC57880E5
Cylanceunsafe
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDCAZ
TencentTrojan.MSIL.Agent.hg
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.MSIL.Disabler
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Chgt.AD

How to remove Ransom:Win32/StopCrypt.SAH!MTB?

Ransom:Win32/StopCrypt.SAH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment