Ransom

What is “Ransom:Win32/StopCrypt.PAO!MTB”?

Malware Removal

The Ransom:Win32/StopCrypt.PAO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PAO!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Ransom:Win32/StopCrypt.PAO!MTB?


File Info:

name: 1CA771C95B727D30B7B5.mlw
path: /opt/CAPEv2/storage/binaries/7e1eea1e834a68e6282c5d52560865733bc3b61dae791d8d034a1203e9b4a3e5
crc32: E612990D
md5: 1ca771c95b727d30b7b529ac39e824c7
sha1: 48541314141b31aa0052d104b1a25218565379b3
sha256: 7e1eea1e834a68e6282c5d52560865733bc3b61dae791d8d034a1203e9b4a3e5
sha512: 6fbe0b2915bf699fc5cc9ff4ce76e268b75ad6729ea5c0c058115ba370dff7bbd41fd5433f66b084b121981dde625b72bcc22971b369391fa725555bd2bb066f
ssdeep: 3072:eQueXwR+KdZDqX+MkOPTYvTEy8J2CwsDatYKJxXZ8XEYsNlYmz9ytQBci/jnhCd8:e5eXwjdZO+MF7l2SkYKjpAXtQBR7hjWy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF9401243A51D472C08619308826CFB56ABEE8316D644247B7B93B7DBF727D12A6231F
sha3_384: 22e28953c6acfbcb754244c7ea6e8597c9bbc0051c778368c81276e15ed5e559447d5396720714cb8fe8b2bc064d3f4b
ep_bytes: e8ec660000e978feffffcccccccccccc
timestamp: 2021-06-22 13:46:54

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.57
Translation: 0x0129 0x07b2

Ransom:Win32/StopCrypt.PAO!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82915
FireEyeGeneric.mg.1ca771c95b727d30
McAfeePacked-GEE!1CA771C95B72
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d3201 )
BitDefenderTrojan.GenericKDZ.82915
K7GWTrojan ( 0058d3201 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kryptik.GCN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOAO
APEXMalicious
ClamAVWin.Malware.Generic-9936856-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
AlibabaRansom:Win32/StopCrypt.1650e721
RisingTrojan.Kryptik!1.DB29 (CLOUD)
Ad-AwareTrojan.GenericKDZ.82915
EmsisoftTrojan.GenericKDZ.82915 (B)
DrWebTrojan.PWS.Vidar.19
TrendMicroRansom_StopCrypt.R002C0DAM22
McAfee-GW-EditionPacked-GEE!1CA771C95B72
SophosMal/Agent-AWV
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.BSE.1RR0I6
JiangminTrojanSpy.Stealer.nba
AviraTR/AD.GenSHCode.canob
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Generic.D143E3
MicrosoftRansom:Win32/StopCrypt.PAO!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R466050
VBA32BScope.TrojanSpy.Stealer
ALYacTrojan.GenericKDZ.82915
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R002C0DAM22
TencentWin32.Trojan.Falsesign.Ebhn
SentinelOneStatic AI – Suspicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.ERHN!tr
BitDefenderThetaGen:NN.ZexaF.34160.zqX@a0MqIQae
AVGWin32:AceCrypter-B [Cryp]
AvastWin32:AceCrypter-B [Cryp]
MaxSecureTrojan.Malware.300983.susgen

How to remove Ransom:Win32/StopCrypt.PAO!MTB?

Ransom:Win32/StopCrypt.PAO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment