Ransom

Ransom:Win32/StopCrypt.SAH!MTB (file analysis)

Malware Removal

The Ransom:Win32/StopCrypt.SAH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SAH!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom:Win32/StopCrypt.SAH!MTB?


File Info:

name: C8F7BA591CA362100A48.mlw
path: /opt/CAPEv2/storage/binaries/5c3963103fae99064610b846020946eda5b34c1f3361cc11b41c8396836bc4eb
crc32: A32829C2
md5: c8f7ba591ca362100a48c1e267318f00
sha1: 0e923ab942d30b3ab53d448f06edf867c3c3def1
sha256: 5c3963103fae99064610b846020946eda5b34c1f3361cc11b41c8396836bc4eb
sha512: 9d09db8e7914a44b779692cbeed4db37a1f8e97aa94a7e489f5a407e205bc815ff17127cc429e410373ee6e986e665ea04911dce8db0eb5789a430d8bc4aad0a
ssdeep: 3072:L6ynLLNjXk006OuNf8DhownFVRjmbHMuubfE5Uq9hG02KJ:GKLLNDn062DFnFXK+fEuq9d2o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10154D0D17D91C072C90341B7D825CEE4AEBEBC6316A9899B3315377F2E307D2AB66205
sha3_384: 053695e57d9d679f376e46929105af4ac4e2ea163a6b5e47fabd27dd31220ea8fad97dbfb026852f5ab1b0100c3fca9c
ep_bytes: e8e6350000e979feffff2da403000074
timestamp: 2022-04-04 18:09:10

Version Info:

FilesVersion: 5.98.72.24
InternalNames: BlameProduction
ProductName: Hyper
Translation: 0x0400 0x043b

Ransom:Win32/StopCrypt.SAH!MTB also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.65724737
ClamAVWin.Packer.pkr_ce1a-9980177-0
FireEyeGeneric.mg.c8f7ba591ca36210
ALYacTrojan.GenericKD.65724737
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00516fdf1 )
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.942d30
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HSWQ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.GenericKD.65724737
AvastWin32:BotX-gen [Trj]
EmsisoftTrojan.GenericKD.65724737 (B)
F-SecureTrojan.TR/AD.Tofsee.thjaa
DrWebTrojan.PWS.Stealer.35775
VIPRETrojan.GenericKD.65724737
TrendMicroRansom.Win32.STOP.SMYXDBTB.hp
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dm
Trapminemalicious.moderate.ml.score
SophosTroj/Krypt-VK
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.65724737
AviraTR/AD.Tofsee.thjaa
ArcabitTrojan.Generic.D3EAE141
ZoneAlarmHEUR:Backdoor.Win32.Tofsee.gen
MicrosoftRansom:Win32/StopCrypt.SAH!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R560428
McAfeeArtemis!C8F7BA591CA3
MAXmalware (ai score=83)
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.E2E3 (CLASSIC)
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HSXC!tr
AVGWin32:BotX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ransom:Win32/StopCrypt.SAH!MTB?

Ransom:Win32/StopCrypt.SAH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment