Ransom

Ransom:Win32/StopCrypt.PAN!MTB removal guide

Malware Removal

The Ransom:Win32/StopCrypt.PAN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PAN!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Bulgarian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/StopCrypt.PAN!MTB?


File Info:

name: ACEBB6CEE1D1512DF8C7.mlw
path: /opt/CAPEv2/storage/binaries/fbf51efbdcf551eeeeb281d7976c04f17b2ba545ac4d879c6532cb0739275727
crc32: 3EFAEE07
md5: acebb6cee1d1512df8c71abc46ee085c
sha1: 4834ac91ed980f7666dbe356feb7da02f546b270
sha256: fbf51efbdcf551eeeeb281d7976c04f17b2ba545ac4d879c6532cb0739275727
sha512: 97de72f749c2765991a8304eef90f8003d06e88bd665f2649504714491f8c7bcf1c453f69ae42491d6194d35967453a1b6dd63d7114916a47ddfe974d6f83c71
ssdeep: 98304:FCMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM:F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EC69EC0AFE29579D5E23B70D9725FC48A7BBD81E823B50A3D34610F3D762D08952B62
sha3_384: d59e81c92a784f00eb65994804a339d9deeeb57aadf3c8de2e18f5d8071e625bfa42105396171e10bb1e578f1aadea04
ep_bytes: e8c25e0000e978feffffcccccccccccc
timestamp: 2020-11-19 13:40:43

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.57
Translation: 0x0129 0x0794

Ransom:Win32/StopCrypt.PAN!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82275
FireEyeGeneric.mg.acebb6cee1d1512d
ALYacTrojan.GenericKDZ.82275
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3671769
SangforTrojan.Win32.Save.a
BitDefenderTrojan.GenericKDZ.82275
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNZO
APEXMalicious
ClamAVWin.Trojan.Generic-9935605-0
AlibabaMalware:Win32/km_24abd.None
RisingTrojan.Kryptik!1.DB29 (RDMK:cmRtazoT1uqLiPSVwkyGfTOIwpzG)
Ad-AwareTrojan.GenericKDZ.82275
SophosML/PE-A + Mal/Agent-AWV
DrWebTrojan.DownLoader44.32709
McAfee-GW-EditionBehavesLike.Win32.Packed.wh
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
Antiy-AVLTrojan/Generic.ASMalwS.3509EF4
MicrosoftRansom:Win32/StopCrypt.PAN!MTB
GDataWin32.Trojan.BSE.1RR0I6
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.OC.R464955
McAfeeGenericRXAA-AA!ACEBB6CEE1D1
MAXmalware (ai score=81)
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Tofsee
YandexTrojan.Kryptik!sCD2wmu1DX0
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.ERHN!tr
BitDefenderThetaGen:NN.ZexaF.34160.@tW@a8FUs2gG
AVGWin32:AceCrypter-B [Cryp]
AvastWin32:AceCrypter-B [Cryp]

How to remove Ransom:Win32/StopCrypt.PAN!MTB?

Ransom:Win32/StopCrypt.PAN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment