Categories: Ransom

Ransom:Win32/StopCrypt.PAR!MTB (file analysis)

The Ransom:Win32/StopCrypt.PAR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PAR!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Xhosa
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/StopCrypt.PAR!MTB?


File Info:

name: 78F5D2851B73FDB7C171.mlwpath: /opt/CAPEv2/storage/binaries/7118fc2505122044e564160eb3280a46359f413f8814f9f45fb3074d3325f3d6crc32: 74267A07md5: 78f5d2851b73fdb7c17182ed3961d2easha1: 5a28df9715b00157fa849f38462085de1be4ee6asha256: 7118fc2505122044e564160eb3280a46359f413f8814f9f45fb3074d3325f3d6sha512: ad24a39f2cf160f104d451eb7ee808973d0f62ea0d0bc1a2643872c6a81bb4bc2e2ccab905cc7ce4b078f83f8158c6c51ea3f8053530e47d39c558448235bf98ssdeep: 49152:SixCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCq:Sitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T146D69EB47AB1A556D55523B0D91B8FD21EACBCC46C48874760BB2B8AFEE7340185332Fsha3_384: b17aed353b593db2961f78b0942d4dab759a9ffa8367f76e862ecb76223caf19618be15ced1b4b99c9d3edf1b2952c17ep_bytes: e8c1490000e978feffff832564d64300timestamp: 2020-09-01 12:27:37

Version Info:

FileVersion: 21.29.11.69InternationalName: bomgveoci.iwaCopyright: Copyrighz (C) 2021, fudkortaProjectVersion: 1.10.74.57Translations: 0x0121 0x03ca

Ransom:Win32/StopCrypt.PAR!MTB also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop19.26792
MicroWorld-eScan Trojan.GenericKDZ.83012
FireEye Generic.mg.78f5d2851b73fdb7
McAfee Lockbit-FSWW!78F5D2851B73
Malwarebytes Trojan.MalPack
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
BitDefenderTheta Gen:NN.ZexaF.34182.@t0@aipyhhnG
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HOCQ
TrendMicro-HouseCall Mal_Tofsee
ClamAV Win.Malware.Mikey-9917879-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Trojan.GenericKDZ.83012
Ad-Aware Trojan.GenericKDZ.83012
Emsisoft Trojan.Crypt (A)
TrendMicro Mal_Tofsee
McAfee-GW-Edition BehavesLike.Win32.RansomWannaCry.rh
Sophos ML/PE-A + Mal/Agent-AWV
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.PSE1.1M4L73C
Antiy-AVL Trojan/Generic.ASMalwS.3514B60
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
Microsoft Ransom:Win32/StopCrypt.PAR!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Infostealer/Win.SmokeLoader.R467918
VBA32 TrojanRansom.Stop
ALYac Trojan.GenericKDZ.83012
MAX malware (ai score=82)
APEX Malicious
Rising Trojan.Kryptik!8.8 (RDMK:cmRtazrgACoIhA4SShG9mTNqklEx)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HOCG!tr
Cybereason malicious.715b00
Panda Trj/GdSda.A

How to remove Ransom:Win32/StopCrypt.PAR!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago