Categories: Ransom

Ransom:Win32/StopCrypt.PAM!MTB removal guide

The Ransom:Win32/StopCrypt.PAM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PAM!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Syriac
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/StopCrypt.PAM!MTB?


File Info:

name: A069ECD74B43F8824474.mlwpath: /opt/CAPEv2/storage/binaries/3aec2f7677eb0f463cd285886982edf88e6ec4b92b63b201ce668012d0502815crc32: A55E0291md5: a069ecd74b43f8824474d09e1985a4acsha1: 6eacbdb005d60373570c4e8deade2c5b32d0f570sha256: 3aec2f7677eb0f463cd285886982edf88e6ec4b92b63b201ce668012d0502815sha512: 09b72c182b2580e8c2608b7225ce76a5ac8e59da8d1805d556b1212b43ab9b09d41b3517c5e082930398a523e7b39d3b22044f8bf47cffe3b28bd2a167c42455ssdeep: 24576:Tmplhzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxzxn:yptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D1E66A34AFEDC549E5B787708B31FAD80A3ABC91F911625B1550E20A2D70EDC8DD236Esha3_384: c41b5fe6bfb5a05e4046be588e84a2234bc667fbb783044e0f4af4b61bdd2de11d5eb086b7e12415656ed363a5860a05ep_bytes: e8ba580000e978feffffcccccccccccctimestamp: 2020-11-17 18:00:22

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.10.70.17Translation: 0x0129 0x0794

Ransom:Win32/StopCrypt.PAM!MTB also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.26952
MicroWorld-eScan Trojan.GenericKDZ.82239
FireEye Generic.mg.a069ecd74b43f882
CAT-QuickHeal Trojan.IgenericPMF.S26103249
ALYac Trojan.GenericKDZ.82239
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058d1b01 )
K7GW Trojan ( 0058d1b01 )
Cybereason malicious.005d60
Arcabit Trojan.Generic.D1413F
BitDefenderTheta Gen:NN.ZexaF.34182.@tW@ayMXxbpG
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNYT
TrendMicro-HouseCall Mal_Tofsee
ClamAV Win.Trojan.Generic-9935605-0
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Trojan.GenericKDZ.82239
Avast Win32:AceCrypter-B [Cryp]
Ad-Aware Trojan.GenericKDZ.82239
Emsisoft Trojan.Crypt (A)
Zillya Trojan.Kryptik.Win32.3667381
TrendMicro Mal_Tofsee
McAfee-GW-Edition Packed-GEE!A069ECD74B43
Sophos ML/PE-A + Mal/Agent-AWV
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Stop.ctr
Antiy-AVL Trojan/Win32.SGeneric
Microsoft Ransom:Win32/StopCrypt.PAM!MTB
ZoneAlarm HEUR:Trojan-Ransom.Win32.Stop.gen
GData Win32.Trojan.BSE.16VOW5Z
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R464473
McAfee GenericRXAA-AA!A069ECD74B43
VBA32 BScope.TrojanSpy.Stealer
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.DB29 (RDMK:cmRtazqcRK5A1tPf6gQw8LLj9RLi)
Yandex Trojan.Kryptik!6bEg7JoPudU
MAX malware (ai score=88)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:AceCrypter-B [Cryp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_60% (D)

How to remove Ransom:Win32/StopCrypt.PAM!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago