Ransom

Ransom:Win32/StopCrypt.PAX!MTB removal instruction

Malware Removal

The Ransom:Win32/StopCrypt.PAX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PAX!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Marathi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Writes a potential ransom message to disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • Likely virus infection of existing system binary
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a known STOP-Djvu ransomware decryption instruction / key file.
  • Creates a known STOP ransomware variant mutex
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/StopCrypt.PAX!MTB?


File Info:

name: E24D92BC223E310CFC79.mlw
path: /opt/CAPEv2/storage/binaries/def17ae9bec980437e990d3e312ef23b9742ed93ef6a45e02f0135ffc14a6719
crc32: 0C7044DE
md5: e24d92bc223e310cfc79676032042ec1
sha1: 6fa14e279731ab14cf2245d338f5920722ad0413
sha256: def17ae9bec980437e990d3e312ef23b9742ed93ef6a45e02f0135ffc14a6719
sha512: 5e5f44495e6ee1c42eec000dae27287b01eadb31b77ac4f647d061085fe0f66540504a10b8a155b286a13e3a694b2daaabc0e54a131384aed0931a98e05bbed1
ssdeep: 24576:MidlusOV7pAR5KwRhnFiTm14M2V7Z5Wu:MiXXZglTm14MO7ZEu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D705121172918075E2A70D321438DAA64A7BBA336B344DDF73E4037A2E75BD28E74367
sha3_384: 8961ac0524d3b45b0d6f797f95d3dc3ea0fe48b47dbafd81fcf7ba3d8d4d15d3119e97657c21ea1420ffde0700f3311d
ep_bytes: e8393d0000e989feffff8bff558bec83
timestamp: 2021-09-02 02:44:04

Version Info:

FileVersion: 8.71.86.86
Copyrighz: Copyright (C) 2022, pazkarte
ProjectVersion: 28.81.74.73

Ransom:Win32/StopCrypt.PAX!MTB also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
ClamAVWin.Malware.Filerepmalware-9941437-0
FireEyeGeneric.mg.e24d92bc223e310c
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.79731a
CyrenW32/Kryptik.GKN.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPKT
APEXMalicious
CynetMalicious (score: 100)
AvastPWSX-gen [Trj]
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
MicrosoftRansom:Win32/StopCrypt.PAX!MTB
Acronissuspicious
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Agent!8.B1E (TFE:dGZlOgW9/EXDKenZ8Q)
IkarusTrojan.Bulta
MaxSecureTrojan.Malware.300983.susgen
AVGPWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ransom:Win32/StopCrypt.PAX!MTB?

Ransom:Win32/StopCrypt.PAX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment