Categories: Ransom

Ransom:Win32/Stopcrypt.PAE!MTB (file analysis)

The Ransom:Win32/Stopcrypt.PAE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Stopcrypt.PAE!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Ransom:Win32/Stopcrypt.PAE!MTB?


File Info:

name: 693B71F04C61953A675B.mlwpath: /opt/CAPEv2/storage/binaries/4c4db73ccbc076b0118e386258d87964abb728270791a35353218268d752e0eccrc32: 9AA11C9Bmd5: 693b71f04c61953a675b6f1e63aef90fsha1: 1f3f7a8cdf0167a5c840929beb30e1727bda125dsha256: 4c4db73ccbc076b0118e386258d87964abb728270791a35353218268d752e0ecsha512: 484145da477d44ca0b119d26047911c10b5685fbb240eca6e9e681d7f856a783eaa2fbfa56abb6945b1487ddc2e3e13ecb3527902749d21959dfd738bb2eeafbssdeep: 6144:vF5ixyI4Fwlpg9v2BKH7AVCQXJmZGtVka:vF5lBFOi9v2BKcV/yEktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B6548C10BB90C435F1B702F449799368B93E7AA16B3851CF67D52AEE5A346E4EC3031Bsha3_384: ae9801c842ec21b3a75ee9fdccb7c362bf76484826f3ffa117152b6ca3f0727e54f067769aa7e6850d5978cc87adb3dfep_bytes: 8bff558bece8c6ce0000e8110000005dtimestamp: 2021-11-03 00:31:56

Version Info:

0: [No Data]

Ransom:Win32/Stopcrypt.PAE!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Injuke.4!c
Elastic malicious (high confidence)
ClamAV Win.Ransomware.StopCrypt-9950822-0
CAT-QuickHeal Ransom.Stop.P5
McAfee Packed-GDT!693B71F04C61
Cylance Unsafe
VIPRE Trojan.GenericKDZ.88867
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00593b081 )
BitDefender Trojan.GenericKDZ.88867
K7GW Trojan ( 00593b081 )
Cybereason malicious.cdf016
Arcabit Trojan.Generic.D15B23
Cyren W32/Kryptik.GTL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HPTH
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXCFBZ
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Agent.pef
Alibaba Ransom:Win32/Stopcrypt.f7dcffce
NANO-Antivirus Trojan.Win32.DiskWriter.jpbrrz
MicroWorld-eScan Trojan.GenericKDZ.88867
Rising Trojan.Kryptik!1.DE4C (CLASSIC)
Ad-Aware Trojan.GenericKDZ.88867
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.Agent.yylzk
DrWeb Trojan.DownLoader44.62465
TrendMicro TrojanSpy.Win32.REDLINE.YXCFBZ
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Trapmine malicious.high.ml.score
FireEye Generic.mg.693b71f04c61953a
Emsisoft Trojan.GenericKDZ.88867 (B)
APEX Malicious
Jiangmin TrojanSpy.Stealer.wmw
Avira TR/Crypt.Agent.yylzk
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.68D8
Microsoft Ransom:Win32/Stopcrypt.PAE!MTB
ZoneAlarm HEUR:Trojan.Win32.Agent.pef
GData Win32.Trojan.PSE.10CPGR
SentinelOne Static AI – Malicious PE
AhnLab-V3 Packed/Win.GDT.R495396
ALYac Trojan.GenericKDZ.88867
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
Tencent Win32.Trojan.Agent.Wogh
Ikarus Trojan.Win32.Raccrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Packed.GEE!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom:Win32/Stopcrypt.PAE!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago