Categories: Ransom

What is “Ransom:Win32/StopCrypt.PAY!MTB”?

The Ransom:Win32/StopCrypt.PAY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PAY!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/StopCrypt.PAY!MTB?


File Info:

name: 5F55F19C3B8B10A19A00.mlwpath: /opt/CAPEv2/storage/binaries/c75311ec4549dd2f54d08eb9c0652328e6170db0e89337b462ccca141fdccbaacrc32: F7D2650Dmd5: 5f55f19c3b8b10a19a005b41bc0a80besha1: afa0bb3f823141d275417fb99e6045dac043e7c4sha256: c75311ec4549dd2f54d08eb9c0652328e6170db0e89337b462ccca141fdccbaasha512: ca36a50a5ab0604669457d30ffb9ce483e72f5fa109a7393caf40d6dcffba0c1e5cbb20572c0698a289871c900d70293647d5b59dcd9b2bd7b63405a18f73fb5ssdeep: 98304:sjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj:type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17AD66BDA6BE1D945E5E64E30B83997E8523BFC829830A21EE254FF0F3CB17911592353sha3_384: 3f4beb5c9f6d25c585fe11e89646d6c63a405d41e59bfc6480334f9b92827a128c7a1875848f4d76d832406943df0a28ep_bytes: e8712f0000e978feffff8bff558bec8btimestamp: 2021-06-26 19:25:13

Version Info:

FileVersion: 21.79.125.49InternationalName: povgwaoci.iweCopyrighz: Copyrighz (C) 2021, fuzkortaTranslations: 0x0127 0x010f

Ransom:Win32/StopCrypt.PAY!MTB also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.84207
FireEye Generic.mg.5f55f19c3b8b10a1
CAT-QuickHeal Ransom.Stop.P5
ALYac Trojan.GenericKDZ.84207
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058eae71 )
K7GW Trojan ( 0058eae71 )
BitDefenderTheta Gen:NN.ZexaF.34606.@t0@aScS4gce
Cyren W32/Kryptik.EYC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HOMC
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Bingoml.gen
BitDefender Trojan.GenericKDZ.84207
NANO-Antivirus Trojan.Win32.Kryptik.jmxxha
Avast Win32:AceCrypter-F [Cryp]
Tencent Trojan.Win32.Bingoml.16000307
Ad-Aware Trojan.GenericKDZ.84207
Emsisoft Trojan.Crypt (A)
DrWeb Trojan.MulDrop19.53567
Zillya Trojan.Kryptik.Win32.3704517
TrendMicro Mal_Tofsee
McAfee-GW-Edition BehavesLike.Win32.Lockbit.rh
Sophos Mal/Generic-R + Mal/Agent-AWV
Ikarus Trojan.Win32.Crypt
GData Trojan.GenericKDZ.84207
Jiangmin TrojanDropper.Agent.gqbv
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.3533F82
Microsoft Ransom:Win32/StopCrypt.PAY!MTB
AhnLab-V3 Infostealer/Win.SmokeLoader.R473956
Acronis suspicious
McAfee GenericRXRX-VG!5F55F19C3B8B
VBA32 BScope.Trojan.DiskWriter
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Mal_Tofsee
Rising Malware.Obscure!1.A3BB (RDMK:cmRtazoNaK6nTvYlynlseWJuQy5n)
SentinelOne Static AI – Malicious PE
Fortinet W32/Azorult.7BBD!tr
AVG Win32:AceCrypter-F [Cryp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom:Win32/StopCrypt.PAY!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

1 day ago