Ransom

What is “Ransom:Win32/StopCrypt.PAL!MTB”?

Malware Removal

The Ransom:Win32/StopCrypt.PAL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PAL!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Ransom:Win32/StopCrypt.PAL!MTB?


File Info:

name: C27CB9F099A10EDD36F7.mlw
path: /opt/CAPEv2/storage/binaries/cda99197b2854c18d78481e73154283deba14487e1d533fb701c49aad7cbb551
crc32: CFF22678
md5: c27cb9f099a10edd36f73e9fe38a2cd8
sha1: bf12e9b07737a2ddfda148a55fd3605ab377a39d
sha256: cda99197b2854c18d78481e73154283deba14487e1d533fb701c49aad7cbb551
sha512: a0aaa045820d90f2c60fb8bff585555250ee0f0e39fc759089022e1164dbd259b10d5e88ffb9f210e27076349f84de83aa861523fe58749b8f52bcf66afb649e
ssdeep: 3072:VtLhlA1N74MO2gM1Mzz8ub0NKkibj3t90oPrhs:VtLhlA1xB2rokbf2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11054BF123AE0C832C7B75DB44474CFA56E7FF9125A61810F27681BEE2F732905A26387
sha3_384: 9c64db6a05c78cbad301edd15239e8b10537a1b1a5a239ea6a6ab5ef3b0756f63ab1c9819896e1f5a5db6f5cba49c4ba
ep_bytes: e8f1300000e979feffffe83700000086
timestamp: 2020-12-14 05:07:26

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.70.27
Translation: 0x0129 0x0794

Ransom:Win32/StopCrypt.PAL!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82149
FireEyeGeneric.mg.c27cb9f099a10edd
CAT-QuickHealTrojan.SabsikPMF.S26051341
ALYacTrojan.GenericKDZ.82149
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/StopCrypt.2b308277
K7GWTrojan ( 0058cc3f1 )
K7AntiVirusTrojan ( 0058cc0e1 )
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HNXU
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.82149
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.82149
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Siggen16.28364
TrendMicroTROJ_GEN.R002C0PA822
McAfee-GW-EditionBehavesLike.Win32.Generic.dt
SophosMal/Generic-R + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.16VOW5Z
JiangminTrojanSpy.Stealer.mrr
MAXmalware (ai score=80)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftRansom:Win32/StopCrypt.PAL!MTB
AhnLab-V3Infostealer/Win.Raccoon.R463105
Acronissuspicious
McAfeeGenericRXAA-AA!C27CB9F099A1
VBA32BScope.Trojan.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0PA822
RisingTrojan.Generic@AI.90 (RDMK:r8JQdZ+hOfJBTcJTGKFoNg)
YandexTrojan.Kryptik!S3MV50tDAWU
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
BitDefenderThetaGen:NN.ZexaF.34160.ruW@a8Oi4ukK
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A

How to remove Ransom:Win32/StopCrypt.PAL!MTB?

Ransom:Win32/StopCrypt.PAL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment