Categories: Ransom

Ransom:Win32/StopCrypt.PAQ!MTB removal guide

The Ransom:Win32/StopCrypt.PAQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PAQ!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Ransom:Win32/StopCrypt.PAQ!MTB?


File Info:

name: 39009978943EBAD87B5A.mlwpath: /opt/CAPEv2/storage/binaries/653fb57e3fbdbf7c33ddc71ceda58dcf23cd61e38ff5f848250893b641e24920crc32: 286F8B78md5: 39009978943ebad87b5af87be59bbf19sha1: 6ad2f5ab9734c8b41ad057d5611ec3eb56168b2csha256: 653fb57e3fbdbf7c33ddc71ceda58dcf23cd61e38ff5f848250893b641e24920sha512: 1350976b5bb3ad9e0ee07f068fa6f150d0228736913c33ae35f4c222cc69962822a770a3f99a39f8c9d282f26e3bb8e46e7b83e6ad1bc439c415c8c369ac2216ssdeep: 6144:tqnQJL/s+pj7v8ZYOKdcG4RSNV3U84V3owLgAzi:yYrs+psXKdP4IN1UzXLgQitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18384F1313A90D431C0972A354916CFA05ABDBC3628B45A8777A92B6F6F323C1567B31Fsha3_384: 6ecb219f019d194a30a133c1e9378ee413049c78a985614997f02d3fd43b7429f255441e3d3f64f87765dba7c3fdf92dep_bytes: e815500000e979feffff832544a14500timestamp: 2021-06-24 03:00:57

Version Info:

FileVersion: 21.29.120.69InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortaProjectVersion: 1.10.70.57Translations: 0x0121 0x03ca

Ransom:Win32/StopCrypt.PAQ!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.SmartFortress.lEDV
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.48015711
FireEye Generic.mg.39009978943ebad8
McAfee Packed-GEE!39009978943E
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 003e58dd1 )
Alibaba Packed:Application/Obfuscated.3c9c0474
K7GW Trojan ( 0058d45d1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34160.yq0@aCe4GxiG
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HOAX
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Generic-9936948-0
Kaspersky Trojan-Spy.Win32.Stealer.azns
BitDefender Trojan.GenericKD.48015711
Avast Win32:AceCrypter-B [Cryp]
Ad-Aware Trojan.GenericKD.48015711
Sophos ML/PE-A + Mal/Agent-AWV
DrWeb Trojan.DownLoader44.34996
TrendMicro TROJ_GEN.R002C0PAK22
McAfee-GW-Edition BehavesLike.Win32.RansomWannaCry.fh
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Crypt
GData Trojan.GenericKD.48015711
Avira TR/AD.GenSHCode.vpkpp
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASMalwS.350F4C7
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Generic.D2DCA95F
Microsoft Ransom:Win32/StopCrypt.PAQ!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GEE.R466646
ALYac Trojan.GenericKD.48015711
VBA32 BScope.Trojan.Convagent
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0PAK22
Rising Ransom.Stop!8.10810 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:AceCrypter-B [Cryp]
Panda Trj/GdSda.A

How to remove Ransom:Win32/StopCrypt.PAQ!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago