Ransom

Ransom:Win32/StopCrypt.PAR!MTB (file analysis)

Malware Removal

The Ransom:Win32/StopCrypt.PAR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PAR!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Xhosa
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/StopCrypt.PAR!MTB?


File Info:

name: 78F5D2851B73FDB7C171.mlw
path: /opt/CAPEv2/storage/binaries/7118fc2505122044e564160eb3280a46359f413f8814f9f45fb3074d3325f3d6
crc32: 74267A07
md5: 78f5d2851b73fdb7c17182ed3961d2ea
sha1: 5a28df9715b00157fa849f38462085de1be4ee6a
sha256: 7118fc2505122044e564160eb3280a46359f413f8814f9f45fb3074d3325f3d6
sha512: ad24a39f2cf160f104d451eb7ee808973d0f62ea0d0bc1a2643872c6a81bb4bc2e2ccab905cc7ce4b078f83f8158c6c51ea3f8053530e47d39c558448235bf98
ssdeep: 49152:SixCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCq:Si
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146D69EB47AB1A556D55523B0D91B8FD21EACBCC46C48874760BB2B8AFEE7340185332F
sha3_384: b17aed353b593db2961f78b0942d4dab759a9ffa8367f76e862ecb76223caf19618be15ced1b4b99c9d3edf1b2952c17
ep_bytes: e8c1490000e978feffff832564d64300
timestamp: 2020-09-01 12:27:37

Version Info:

FileVersion: 21.29.11.69
InternationalName: bomgveoci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.74.57
Translations: 0x0121 0x03ca

Ransom:Win32/StopCrypt.PAR!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop19.26792
MicroWorld-eScanTrojan.GenericKDZ.83012
FireEyeGeneric.mg.78f5d2851b73fdb7
McAfeeLockbit-FSWW!78F5D2851B73
MalwarebytesTrojan.MalPack
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.34182.@t0@aipyhhnG
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOCQ
TrendMicro-HouseCallMal_Tofsee
ClamAVWin.Malware.Mikey-9917879-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKDZ.83012
Ad-AwareTrojan.GenericKDZ.83012
EmsisoftTrojan.Crypt (A)
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.RansomWannaCry.rh
SophosML/PE-A + Mal/Agent-AWV
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE1.1M4L73C
Antiy-AVLTrojan/Generic.ASMalwS.3514B60
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
MicrosoftRansom:Win32/StopCrypt.PAR!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R467918
VBA32TrojanRansom.Stop
ALYacTrojan.GenericKDZ.83012
MAXmalware (ai score=82)
APEXMalicious
RisingTrojan.Kryptik!8.8 (RDMK:cmRtazrgACoIhA4SShG9mTNqklEx)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HOCG!tr
Cybereasonmalicious.715b00
PandaTrj/GdSda.A

How to remove Ransom:Win32/StopCrypt.PAR!MTB?

Ransom:Win32/StopCrypt.PAR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment