Ransom

What is “Ransom:Win32/StopCrypt.PAV!MTB”?

Malware Removal

The Ransom:Win32/StopCrypt.PAV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PAV!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Tunisia)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Ransom:Win32/StopCrypt.PAV!MTB?


File Info:

name: 0DDE677BC7F7F4608B87.mlw
path: /opt/CAPEv2/storage/binaries/1cc7213d3d8572245bc3defa174344e85c2c5e8a2738bd6617cd84f60f7a7695
crc32: E1E1731D
md5: 0dde677bc7f7f4608b87ee824a8a61c6
sha1: 7d7b0542007154e1f59e0d3f2185e0192024b067
sha256: 1cc7213d3d8572245bc3defa174344e85c2c5e8a2738bd6617cd84f60f7a7695
sha512: 9ee6cb0340ce3dc9b5875bf72058a06fd064774c7a73a857801ba173f9b30452d7d9cd062b214e77d0ee0c90b0e6f1d9dde4c2586c2bc7c5782e205fe4023249
ssdeep: 3072:mVE1GnA/LNLftM2u0i5q1I3KDa2H8PVS0oJ1NWp40C/I3XaX:4EYA/LxtMgu6Da2HqivNCuI3Xy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13334DF10BA80C076C85F993D1829C7E15B3ABC3129778452F79A2B6F4F732C09AE631D
sha3_384: 1ccb7284c812c6ce35f6228f115c8329da0c454d86f1b4dfad56aa3ec4185d563eeaae5b0e5924515abc2dbc64f5c6e1
ep_bytes: e8bc450000e979feffff8bff558bec8b
timestamp: 2021-07-07 10:48:15

Version Info:

FileVersion: 21.29.11.69
InternationalName: pomgveoci.iwe
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.70.57
Translations: 0x0127 0x03ca

Ransom:Win32/StopCrypt.PAV!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38901132
FireEyeGeneric.mg.0dde677bc7f7f460
ALYacTrojan.GenericKD.38901132
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053d5971 )
AlibabaRansom:Win32/GandCrab.606f3735
K7GWTrojan ( 0058bc0d1 )
Cybereasonmalicious.200715
ArcabitTrojan.Generic.D251958C
CyrenW32/Injuke.M.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HOFR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9938273-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.38901132
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38901132
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Siggen16.39241
TrendMicroRansom_StopCrypt.R002C0DB522
McAfee-GW-EditionBehavesLike.Win32.Injector.dm
SophosMal/Generic-S + Mal/Agent-AWV
IkarusTrojan.Win32.Crypt
AviraHEUR/AGEN.1242353
MAXmalware (ai score=84)
MicrosoftRansom:Win32/StopCrypt.PAV!MTB
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataTrojan.GenericKD.38901132
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Stop.R469985
McAfeePacked-GDT!0DDE677BC7F7
VBA32Trojan.Agent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R002C0DB522
RisingTrojan.Kryptik!8.8 (RDMK:cmRtazqECGw67/ud7DKMdsVDKprJ)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_85%
FortinetMalicious_Behavior.SB
BitDefenderThetaGen:NN.ZexaF.34212.pq0@aKJMD2aK
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Ransom:Win32/StopCrypt.PAV!MTB?

Ransom:Win32/StopCrypt.PAV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment