Categories: Ransom

Ransom:Win32/StopCrypt.PBC!MTB removal

The Ransom:Win32/StopCrypt.PBC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PBC!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the OnlyLogger malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/StopCrypt.PBC!MTB?


File Info:

name: 420B5583B66EEEEDFF50.mlwpath: /opt/CAPEv2/storage/binaries/0ccc14110ec6da4c6237dd04909747822793ffaa8ebe6d73bd6dacab850ff4eacrc32: 3854C78Bmd5: 420b5583b66eeeedff504c157e5b77easha1: 8f2c792372f385d033a136b1202863be3374c6e9sha256: 0ccc14110ec6da4c6237dd04909747822793ffaa8ebe6d73bd6dacab850ff4easha512: 20215ee43c32a0bd5fd229391991e9f0f6583609a2136af5ce8d4b0e14fb82d7aeedea8227d786fd9a8e67bca87294e0d53395476d36ba328ed312ec25896f0bssdeep: 6144:1bBQ6LRgbFT2X+o0ae6FQGKeDiEFz3qx5Mu8BV8jqw5vOewo:BZLRgbFCX10QaGKeDiozaz58Bctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18894D090B760C03CE07721F4797AD76C652E7EA15F2065CB22D66AEB66346E0ECB0347sha3_384: 241e9659e256ce94cb785c1dd7fe1b473dbd95ea6600acbecac25a6e204c8bbecabc2f181359f4f4aa38f3d87c67411cep_bytes: 8bff558bece886690000e8110000005dtimestamp: 2021-03-26 10:54:43

Version Info:

Translations: 0x0028 0x0305

Ransom:Win32/StopCrypt.PBC!MTB also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Trojan.Ransom.GenericKD.39309542
FireEye Generic.mg.420b5583b66eeeed
CAT-QuickHeal Ransom.StopcryptRI.S27546067
ALYac Trojan.Ransom.GenericKD.39309542
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058fca41 )
BitDefender Trojan.Ransom.GenericKD.39309542
K7GW Trojan ( 0058fca41 )
Cybereason malicious.3b66ee
BitDefenderTheta AI:Packer.027FECD120
Cyren W32/Kryptik.GAJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HOWU
Baidu Win32.Trojan.Kryptik.jm
ClamAV Win.Dropper.Generickdz-9939781-0
Kaspersky HEUR:Trojan.Win32.Zenpak.gen
APEX Malicious
Rising Trojan.Kryptik!8.8 (RDMK:cmRtazoFBH98UTrKxsY)
Ad-Aware Trojan.Ransom.GenericKD.39309542
Sophos ML/PE-A + Troj/Krypt-FV
DrWeb Trojan.MulDrop19.63219
McAfee-GW-Edition BehavesLike.Win32.Worm.gc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan-Ransom.StopCrypt
Avira TR/AD.Chapak.ezxjm
MAX malware (ai score=81)
Microsoft Ransom:Win32/StopCrypt.PBC!MTB
Arcabit Trojan.Ransom.Generic.D257D0E6
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
GData Win32.Trojan.Kryptik.RW
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R479031
Acronis suspicious
McAfee Packed-GEE!420B5583B66E
VBA32 BScope.Backdoor.Convagent
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
Tencent Trojan.Win32.Mokes.xb
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FSGL!tr
AVG Win32:AceCrypter-O [Cryp]
Avast Win32:AceCrypter-O [Cryp]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ransom:Win32/StopCrypt.PBC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSILHeracles.58916”?

The MSILHeracles.58916 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

About “TrojanDownloader:Win32/Beebone.AZ” infection

The TrojanDownloader:Win32/Beebone.AZ is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Renos.76”?

The Renos.76 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Zusy.473197” infection

The Zusy.473197 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32:FakeAV-BGX [Drp] (file analysis)

The Win32:FakeAV-BGX [Drp] is considered dangerous by lots of security experts. When this infection is…

1 hour ago

What is “Trojan:Win32/Clustinex!C”?

The Trojan:Win32/Clustinex!C is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago