Categories: Ransom

How to remove “Ransom:Win32/Stopcrypt.YAG!MTB”?

The Ransom:Win32/Stopcrypt.YAG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Stopcrypt.YAG!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Sindhi
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom:Win32/Stopcrypt.YAG!MTB?


File Info:

name: 95D28AFAF1767ABBEE32.mlwpath: /opt/CAPEv2/storage/binaries/c8ac85fc29dc889d30f9ea60a5f0e69a1a7f1b0bbdc2cff3184f3c237a63a476crc32: 04E8949Cmd5: 95d28afaf1767abbee326564ec629f64sha1: 4145a8f37ea52ec70b3aaba770f8b2180b9b54c4sha256: c8ac85fc29dc889d30f9ea60a5f0e69a1a7f1b0bbdc2cff3184f3c237a63a476sha512: f2e6d0203a1b1ba6517c9fd85cf5e0974bc2efd7c43cd48037440972b16e0907ac4420f9a62bc178e19abc181136246ff122fc15473b187362a081b60424e2a1ssdeep: 3072:tHBNTWqj5toyZ7LOPw0SBKNW3i1DX9gCt9YprADdhAQQQQQQQQQQQQQQQQQQQQQn:DMi7oyZLOPw0R19gCt93type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T190C61C91A6F3A085F6BBCA31A7316558AE77FC81FD53C35F01045A6E1812781CF8ABB1sha3_384: 3e8f65dbabcd91021c6dcd0a71909a0317ec526cf1470fc9e58f298c67ef4abe184492fc5f25852efa3eba29683c5b01ep_bytes: e8394a0000e989feffff578bc683e00ftimestamp: 2023-02-26 18:42:42

Version Info:

InternalName: Octubrefest.exeLegalTrademark1: ClavionLegalTrademarks2: GunshotOriginalFilename: Techniques.exeProductVersion: 1.25.85.24Translation: 0x0409 0x04e3

Ransom:Win32/Stopcrypt.YAG!MTB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.103749
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.vz
Malwarebytes Trojan.MalPack.GS
Zillya Trojan.Kryptik.Win32.4346679
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005ad1e61 )
BitDefender Trojan.GenericKDZ.103749
K7GW Trojan ( 005ad1e61 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.Genus.TSI
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HVBD
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Dropper.Tofsee-10012856-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
NANO-Antivirus Trojan.Win32.Kryptik.kcqsvb
Rising Backdoor.Tofsee!8.1E9 (TFE:5:9b2PGqjqfNG)
Sophos ML/PE-A
DrWeb Trojan.Siggen21.50160
VIPRE Trojan.GenericKDZ.103749
TrendMicro Mal_Tofsee
Trapmine malicious.high.ml.score
FireEye Generic.mg.95d28afaf1767abb
Emsisoft Trojan.GenericKDZ.103749 (B)
Ikarus Trojan.Win32.Ranumbot
Varist W32/Kryptik.KXX.gen!Eldorado
Antiy-AVL Trojan/Win32.Sabsik
Microsoft Ransom:Win32/Stopcrypt.YAG!MTB
Arcabit Trojan.Generic.D19545
ZoneAlarm HEUR:Backdoor.Win32.Tofsee.gen
GData Trojan.GenericKDZ.103749
Google Detected
AhnLab-V3 Trojan/Win.PWSX-gen.R617165
Acronis suspicious
VBA32 Malware-Cryptor.Azorult.gen
ALYac Trojan.GenericKDZ.103749
MAX malware (ai score=87)
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall Mal_Tofsee
Tencent Trojan.Win32.Obfuscated.gen
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.GPLZ!tr
AVG Win32:BotX-gen [Trj]
Cybereason malicious.37ea52
Avast Win32:BotX-gen [Trj]

How to remove Ransom:Win32/Stopcrypt.YAG!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago