Ransom

Ransom:Win32/StopCrypt.PA!MTB information

Malware Removal

The Ransom:Win32/StopCrypt.PA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PA!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Nicaragua)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.2ip.ua
securebiz.org
tbpws.top
dimonbk83.tumblr.com

How to determine Ransom:Win32/StopCrypt.PA!MTB?


File Info:

crc32: FFFE4BD4
md5: f886c9b4663164796def3ced70a60b6e
name: F886C9B4663164796DEF3CED70A60B6E.mlw
sha1: 8e03d18b3c679a14d47cb3202f84fe57c11d762d
sha256: a55150bb6fe4336aaf6ba17fa232005235c81881cf5a07763c368161f06f850b
sha512: 8504ca95ade3dce108b0e7a9e7f828a203360c58631bd2d5c50557911cfad4632e767bca0bad3ec989ef1a8f938a1a71119b017cbf319585e6870b11201f0c94
ssdeep: 12288:WbHqcPD1uiUvBhQHSb3so97f7H/qtPBlDLU5b387/f7s0IfdOt4Sv5:WbHq2D1crGi7fqZBl3UNkfx6dFS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmoumunu.ape
ProductVersion: 8.19.290.38
Copyright: Copyrighz (C) 2021, fudkagata
Translation: 0x0129 0x0167

Ransom:Win32/StopCrypt.PA!MTB also known as:

BkavW32.MantichoreA.Trojan
K7AntiVirusTrojan ( 0058221e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.26996
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Stop
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/StopCrypt.f052f6f8
K7GWTrojan ( 0058221e1 )
Cybereasonmalicious.b3c679
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMJY
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Generic-9891538-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.37556964
NANO-AntivirusTrojan.Win32.Stop.jaxoaa
MicroWorld-eScanTrojan.GenericKD.37556964
TencentWin32.Trojan.Stop.Eeha
Ad-AwareTrojan.GenericKD.37556964
SophosMal/Generic-S
ComodoMalware@#2nv57wye7ujku
BitDefenderThetaGen:NN.ZexaF.34142.Rq1@aGJyf0O
TrendMicroTROJ_FRS.0NA103IG21
McAfee-GW-EditionBehavesLike.Win32.Emotet.jc
FireEyeGeneric.mg.f886c9b466316479
EmsisoftTrojan.GenericKD.37556964 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zenpak.ikf
AviraTR/AD.InstaBot.miqlg
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt.PA!MTB
GridinsoftRansom.Win32.STOP.ko!se34275
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
GDataTrojan.GenericKD.37556964
AhnLab-V3CoinMiner/Win.Glupteba.R440662
McAfeePacked-GDV!F886C9B46631
MAXmalware (ai score=87)
VBA32TrojanPSW.Tepfer
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.D977 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FKHU!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Ransom:Win32/StopCrypt.PA!MTB?

Ransom:Win32/StopCrypt.PA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment