Categories: Ransom

Ransom:Win32/StopCrypt.PAC!MTB removal tips

The Ransom:Win32/StopCrypt.PAC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PAC!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ransom:Win32/StopCrypt.PAC!MTB?


File Info:

name: ADA004029A104E68183B.mlwpath: /opt/CAPEv2/storage/binaries/6212384e83d2bfd97c5871f42ab6a3a3b90ec00a78e93541cfdc76f038ad1b8acrc32: B6380279md5: ada004029a104e68183bb38d8a270408sha1: 3b2b5dbcf9d71327aab0dce552f42b56e0b1e09dsha256: 6212384e83d2bfd97c5871f42ab6a3a3b90ec00a78e93541cfdc76f038ad1b8asha512: 8edb4373b887778164075e0ad9b4f025f429665b083f22f3d65a0af3d2f19c6f869cf1b6580056d22d2c67ce2f436dc5cb9b9f24a374805e6de0d90333cb9133ssdeep: 12288:/OvofQeeJZO7IO7IO7IO7IO7IO7IO7IO7IO7IO7IO7IO7IO7IO7IO7IO7IO7IO7y:SofQ1Ptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B4B66AC1A2E25534F1E23E3186754BE44E3BBD52E820955A7230E7CF6BB75C1E90EB12sha3_384: a1189e1ccbfb247c17667a8d4cc2654881f07f197a3a18f9cbaf16a8c81e2e631ab67ea8c6753850f477f6f903ad43fbep_bytes: e8952b0000e979feffff8bff558bec8btimestamp: 2021-01-02 12:55:43

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.14.72.77Translation: 0x0129 0x07bc

Ransom:Win32/StopCrypt.PAC!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Jaik.4!c
Elastic malicious (high confidence)
ClamAV Win.Dropper.Lockbit-9917808-0
CAT-QuickHeal Trojan.ConvagenPMF.S25795269
McAfee Lockbit-FSWW!ADA004029A10
Cylance Unsafe
Sangfor Ransom.Win32.StopCrypt.PAC!MTB
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Gen:Variant.Jaik.49991
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.FWV.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.HNVH
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Alibaba Ransom:Win32/StopCrypt.1c061915
MicroWorld-eScan Gen:Variant.Jaik.49991
Ad-Aware Gen:Variant.Jaik.49991
Sophos ML/PE-A + Mal/Agent-AWV
DrWeb Trojan.PWS.Stealer.31749
Zillya Trojan.Kryptik.Win32.3665149
TrendMicro Mal_Tofsee
McAfee-GW-Edition BehavesLike.Win32.Generic.vh
FireEye Generic.mg.ada004029a104e68
Emsisoft Gen:Variant.Jaik.49991 (B)
Ikarus Trojan-Ransom.StopCrypt
GData Gen:Variant.Jaik.49991
Jiangmin Backdoor.Tofsee.fit
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.34FF96C
Gridinsoft Ransom.Win32.STOP.sa
Arcabit Trojan.Jaik.DC347
Microsoft Ransom:Win32/StopCrypt.PAC!MTB
AhnLab-V3 Ransomware/Win.Tofsee.C4899763
Acronis suspicious
VBA32 BScope.Trojan.Agent
ALYac Gen:Variant.Jaik.49991
TACHYON Trojan/W32.Agent.10485760.AZ
Malwarebytes Malware.AI.393240895
TrendMicro-HouseCall Mal_Tofsee
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.Kryptik!uFWq23Srw3c
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/GenKryptik.ERHN!tr
Cybereason malicious.cf9d71
Panda Trj/Genetic.gen

How to remove Ransom:Win32/StopCrypt.PAC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago