Ransom

How to remove “Ransom:Win32/Stopcrypt.YAG!MTB”?

Malware Removal

The Ransom:Win32/Stopcrypt.YAG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Stopcrypt.YAG!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Sindhi
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom:Win32/Stopcrypt.YAG!MTB?


File Info:

name: 95D28AFAF1767ABBEE32.mlw
path: /opt/CAPEv2/storage/binaries/c8ac85fc29dc889d30f9ea60a5f0e69a1a7f1b0bbdc2cff3184f3c237a63a476
crc32: 04E8949C
md5: 95d28afaf1767abbee326564ec629f64
sha1: 4145a8f37ea52ec70b3aaba770f8b2180b9b54c4
sha256: c8ac85fc29dc889d30f9ea60a5f0e69a1a7f1b0bbdc2cff3184f3c237a63a476
sha512: f2e6d0203a1b1ba6517c9fd85cf5e0974bc2efd7c43cd48037440972b16e0907ac4420f9a62bc178e19abc181136246ff122fc15473b187362a081b60424e2a1
ssdeep: 3072:tHBNTWqj5toyZ7LOPw0SBKNW3i1DX9gCt9YprADdhAQQQQQQQQQQQQQQQQQQQQQn:DMi7oyZLOPw0R19gCt93
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190C61C91A6F3A085F6BBCA31A7316558AE77FC81FD53C35F01045A6E1812781CF8ABB1
sha3_384: 3e8f65dbabcd91021c6dcd0a71909a0317ec526cf1470fc9e58f298c67ef4abe184492fc5f25852efa3eba29683c5b01
ep_bytes: e8394a0000e989feffff578bc683e00f
timestamp: 2023-02-26 18:42:42

Version Info:

InternalName: Octubrefest.exe
LegalTrademark1: Clavion
LegalTrademarks2: Gunshot
OriginalFilename: Techniques.exe
ProductVersion: 1.25.85.24
Translation: 0x0409 0x04e3

Ransom:Win32/Stopcrypt.YAG!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.103749
CAT-QuickHealRansom.Stop.P5
SkyhighBehavesLike.Win32.Lockbit.vz
MalwarebytesTrojan.MalPack.GS
ZillyaTrojan.Kryptik.Win32.4346679
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ad1e61 )
BitDefenderTrojan.GenericKDZ.103749
K7GWTrojan ( 005ad1e61 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Genus.TSI
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HVBD
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Tofsee-10012856-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
NANO-AntivirusTrojan.Win32.Kryptik.kcqsvb
RisingBackdoor.Tofsee!8.1E9 (TFE:5:9b2PGqjqfNG)
SophosML/PE-A
DrWebTrojan.Siggen21.50160
VIPRETrojan.GenericKDZ.103749
TrendMicroMal_Tofsee
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.95d28afaf1767abb
EmsisoftTrojan.GenericKDZ.103749 (B)
IkarusTrojan.Win32.Ranumbot
VaristW32/Kryptik.KXX.gen!Eldorado
Antiy-AVLTrojan/Win32.Sabsik
MicrosoftRansom:Win32/Stopcrypt.YAG!MTB
ArcabitTrojan.Generic.D19545
ZoneAlarmHEUR:Backdoor.Win32.Tofsee.gen
GDataTrojan.GenericKDZ.103749
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.R617165
Acronissuspicious
VBA32Malware-Cryptor.Azorult.gen
ALYacTrojan.GenericKDZ.103749
MAXmalware (ai score=87)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Tofsee
TencentTrojan.Win32.Obfuscated.gen
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.GPLZ!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.37ea52
AvastWin32:BotX-gen [Trj]

How to remove Ransom:Win32/Stopcrypt.YAG!MTB?

Ransom:Win32/Stopcrypt.YAG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment