Categories: Ransom

Ransom:Win32/StopCrypt.SAH!MTB (file analysis)

The Ransom:Win32/StopCrypt.SAH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.SAH!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom:Win32/StopCrypt.SAH!MTB?


File Info:

name: C8F7BA591CA362100A48.mlwpath: /opt/CAPEv2/storage/binaries/5c3963103fae99064610b846020946eda5b34c1f3361cc11b41c8396836bc4ebcrc32: A32829C2md5: c8f7ba591ca362100a48c1e267318f00sha1: 0e923ab942d30b3ab53d448f06edf867c3c3def1sha256: 5c3963103fae99064610b846020946eda5b34c1f3361cc11b41c8396836bc4ebsha512: 9d09db8e7914a44b779692cbeed4db37a1f8e97aa94a7e489f5a407e205bc815ff17127cc429e410373ee6e986e665ea04911dce8db0eb5789a430d8bc4aad0assdeep: 3072:L6ynLLNjXk006OuNf8DhownFVRjmbHMuubfE5Uq9hG02KJ:GKLLNDn062DFnFXK+fEuq9d2otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10154D0D17D91C072C90341B7D825CEE4AEBEBC6316A9899B3315377F2E307D2AB66205sha3_384: 053695e57d9d679f376e46929105af4ac4e2ea163a6b5e47fabd27dd31220ea8fad97dbfb026852f5ab1b0100c3fca9cep_bytes: e8e6350000e979feffff2da403000074timestamp: 2022-04-04 18:09:10

Version Info:

FilesVersion: 5.98.72.24InternalNames: BlameProductionProductName: HyperTranslation: 0x0400 0x043b

Ransom:Win32/StopCrypt.SAH!MTB also known as:

Bkav W32.AIDetectNet.01
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.65724737
ClamAV Win.Packer.pkr_ce1a-9980177-0
FireEye Generic.mg.c8f7ba591ca36210
ALYac Trojan.GenericKD.65724737
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00516fdf1 )
K7GW Trojan ( 00516fdf1 )
Cybereason malicious.942d30
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HSWQ
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Trojan.GenericKD.65724737
Avast Win32:BotX-gen [Trj]
Emsisoft Trojan.GenericKD.65724737 (B)
F-Secure Trojan.TR/AD.Tofsee.thjaa
DrWeb Trojan.PWS.Stealer.35775
VIPRE Trojan.GenericKD.65724737
TrendMicro Ransom.Win32.STOP.SMYXDBTB.hp
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dm
Trapmine malicious.moderate.ml.score
Sophos Troj/Krypt-VK
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.65724737
Avira TR/AD.Tofsee.thjaa
Arcabit Trojan.Generic.D3EAE141
ZoneAlarm HEUR:Backdoor.Win32.Tofsee.gen
Microsoft Ransom:Win32/StopCrypt.SAH!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.R560428
McAfee Artemis!C8F7BA591CA3
MAX malware (ai score=83)
VBA32 BScope.Trojan.Downloader
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Kryptik!1.E2E3 (CLASSIC)
Ikarus Trojan-Ransom.GandCrab
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HSXC!tr
AVG Win32:BotX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ransom:Win32/StopCrypt.SAH!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.2248263649 (file analysis)

The Malware.AI.2248263649 is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

About “Trojan.Dropper.Agent.AKK” infection

The Trojan.Dropper.Agent.AKK is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Malware.AI.2972915474 malicious file

The Malware.AI.2972915474 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/Autoit.OPN information

The Win32/Autoit.OPN is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.3788326785 removal

The Malware.AI.3788326785 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Trojan.Generic.35619263”?

The Trojan.Generic.35619263 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago