Ransom

Ransom:Win32/Stopcrypt.PAE!MTB (file analysis)

Malware Removal

The Ransom:Win32/Stopcrypt.PAE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Stopcrypt.PAE!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Ransom:Win32/Stopcrypt.PAE!MTB?


File Info:

name: 693B71F04C61953A675B.mlw
path: /opt/CAPEv2/storage/binaries/4c4db73ccbc076b0118e386258d87964abb728270791a35353218268d752e0ec
crc32: 9AA11C9B
md5: 693b71f04c61953a675b6f1e63aef90f
sha1: 1f3f7a8cdf0167a5c840929beb30e1727bda125d
sha256: 4c4db73ccbc076b0118e386258d87964abb728270791a35353218268d752e0ec
sha512: 484145da477d44ca0b119d26047911c10b5685fbb240eca6e9e681d7f856a783eaa2fbfa56abb6945b1487ddc2e3e13ecb3527902749d21959dfd738bb2eeafb
ssdeep: 6144:vF5ixyI4Fwlpg9v2BKH7AVCQXJmZGtVka:vF5lBFOi9v2BKcV/yEk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B6548C10BB90C435F1B702F449799368B93E7AA16B3851CF67D52AEE5A346E4EC3031B
sha3_384: ae9801c842ec21b3a75ee9fdccb7c362bf76484826f3ffa117152b6ca3f0727e54f067769aa7e6850d5978cc87adb3df
ep_bytes: 8bff558bece8c6ce0000e8110000005d
timestamp: 2021-11-03 00:31:56

Version Info:

0: [No Data]

Ransom:Win32/Stopcrypt.PAE!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Injuke.4!c
Elasticmalicious (high confidence)
ClamAVWin.Ransomware.StopCrypt-9950822-0
CAT-QuickHealRansom.Stop.P5
McAfeePacked-GDT!693B71F04C61
CylanceUnsafe
VIPRETrojan.GenericKDZ.88867
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00593b081 )
BitDefenderTrojan.GenericKDZ.88867
K7GWTrojan ( 00593b081 )
Cybereasonmalicious.cdf016
ArcabitTrojan.Generic.D15B23
CyrenW32/Kryptik.GTL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HPTH
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXCFBZ
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agent.pef
AlibabaRansom:Win32/Stopcrypt.f7dcffce
NANO-AntivirusTrojan.Win32.DiskWriter.jpbrrz
MicroWorld-eScanTrojan.GenericKDZ.88867
RisingTrojan.Kryptik!1.DE4C (CLASSIC)
Ad-AwareTrojan.GenericKDZ.88867
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.Agent.yylzk
DrWebTrojan.DownLoader44.62465
TrendMicroTrojanSpy.Win32.REDLINE.YXCFBZ
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.693b71f04c61953a
EmsisoftTrojan.GenericKDZ.88867 (B)
APEXMalicious
JiangminTrojanSpy.Stealer.wmw
AviraTR/Crypt.Agent.yylzk
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.68D8
MicrosoftRansom:Win32/Stopcrypt.PAE!MTB
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataWin32.Trojan.PSE.10CPGR
SentinelOneStatic AI – Malicious PE
AhnLab-V3Packed/Win.GDT.R495396
ALYacTrojan.GenericKDZ.88867
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TencentWin32.Trojan.Agent.Wogh
IkarusTrojan.Win32.Raccrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GEE!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/Stopcrypt.PAE!MTB?

Ransom:Win32/Stopcrypt.PAE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment