Ransom

Ransom:Win32/StopCrypt.PBC!MTB removal

Malware Removal

The Ransom:Win32/StopCrypt.PBC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PBC!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the OnlyLogger malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/StopCrypt.PBC!MTB?


File Info:

name: 420B5583B66EEEEDFF50.mlw
path: /opt/CAPEv2/storage/binaries/0ccc14110ec6da4c6237dd04909747822793ffaa8ebe6d73bd6dacab850ff4ea
crc32: 3854C78B
md5: 420b5583b66eeeedff504c157e5b77ea
sha1: 8f2c792372f385d033a136b1202863be3374c6e9
sha256: 0ccc14110ec6da4c6237dd04909747822793ffaa8ebe6d73bd6dacab850ff4ea
sha512: 20215ee43c32a0bd5fd229391991e9f0f6583609a2136af5ce8d4b0e14fb82d7aeedea8227d786fd9a8e67bca87294e0d53395476d36ba328ed312ec25896f0b
ssdeep: 6144:1bBQ6LRgbFT2X+o0ae6FQGKeDiEFz3qx5Mu8BV8jqw5vOewo:BZLRgbFCX10QaGKeDiozaz58Bc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18894D090B760C03CE07721F4797AD76C652E7EA15F2065CB22D66AEB66346E0ECB0347
sha3_384: 241e9659e256ce94cb785c1dd7fe1b473dbd95ea6600acbecac25a6e204c8bbecabc2f181359f4f4aa38f3d87c67411c
ep_bytes: 8bff558bece886690000e8110000005d
timestamp: 2021-03-26 10:54:43

Version Info:

Translations: 0x0028 0x0305

Ransom:Win32/StopCrypt.PBC!MTB also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.GenericKD.39309542
FireEyeGeneric.mg.420b5583b66eeeed
CAT-QuickHealRansom.StopcryptRI.S27546067
ALYacTrojan.Ransom.GenericKD.39309542
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058fca41 )
BitDefenderTrojan.Ransom.GenericKD.39309542
K7GWTrojan ( 0058fca41 )
Cybereasonmalicious.3b66ee
BitDefenderThetaAI:Packer.027FECD120
CyrenW32/Kryptik.GAJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HOWU
BaiduWin32.Trojan.Kryptik.jm
ClamAVWin.Dropper.Generickdz-9939781-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
APEXMalicious
RisingTrojan.Kryptik!8.8 (RDMK:cmRtazoFBH98UTrKxsY)
Ad-AwareTrojan.Ransom.GenericKD.39309542
SophosML/PE-A + Troj/Krypt-FV
DrWebTrojan.MulDrop19.63219
McAfee-GW-EditionBehavesLike.Win32.Worm.gc
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Ransom.StopCrypt
AviraTR/AD.Chapak.ezxjm
MAXmalware (ai score=81)
MicrosoftRansom:Win32/StopCrypt.PBC!MTB
ArcabitTrojan.Ransom.Generic.D257D0E6
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataWin32.Trojan.Kryptik.RW
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R479031
Acronissuspicious
McAfeePacked-GEE!420B5583B66E
VBA32BScope.Backdoor.Convagent
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TencentTrojan.Win32.Mokes.xb
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FSGL!tr
AVGWin32:AceCrypter-O [Cryp]
AvastWin32:AceCrypter-O [Cryp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ransom:Win32/StopCrypt.PBC!MTB?

Ransom:Win32/StopCrypt.PBC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment