Ransom

Ransom:Win32/StopCrypt.PBH!MTB information

Malware Removal

The Ransom:Win32/StopCrypt.PBH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PBH!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Ransom:Win32/StopCrypt.PBH!MTB?


File Info:

name: 34985B70D88218BC7803.mlw
path: /opt/CAPEv2/storage/binaries/8276ccac38995bd49b021ab4b7fcc261c42eb4a0c28611d3fc3c8013e5703363
crc32: D4395AEF
md5: 34985b70d88218bc780367c1eed71225
sha1: bd5d76b4f6828162a91039aacf75c511f1f44a32
sha256: 8276ccac38995bd49b021ab4b7fcc261c42eb4a0c28611d3fc3c8013e5703363
sha512: 0f931622669bdafcf9c38bcdc2a103004f27a4c2d9c9e755d52b8121bc754795cea823847ba9a6806e94d9b7cf8203498f6a6783c28e22a1fbcd258396aa25a9
ssdeep: 6144:7DirD54mwHb3qGfHVJSPNN+WUYqY84QJAqc6tg70pUkNp/4uDuQTBraRAYUUYl8:6rD5k7aGf1JSPDVqY84QJDc6YkNpwKuC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A84CF10B790D035F5F722F45ABA8368B92E7EA1AB2050CF22D566EE57356E0DC3131B
sha3_384: 15ec32d650de0a4f3422eae3d30c6e53b66bb64e2befc0395029008a644c1ff9142794db02ff0b970cddaf0b5993878e
ep_bytes: 8bff558bece8e6820000e8110000005d
timestamp: 2020-11-17 06:11:49

Version Info:

Translations: 0x0292 0x0303

Ransom:Win32/StopCrypt.PBH!MTB also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Zard.52
CAT-QuickHealTrojan.Zenpak
ALYacGen:Heur.Mint.Zard.52
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
BitDefenderGen:Heur.Mint.Zard.52
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mint.Zard.52
CyrenW32/Kryptik.GKO.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPEP
TrendMicro-HouseCallRansom_StopCrypt.R002C0DDT22
ClamAVWin.Packed.Dropperx-9943723-0
KasperskyUDS:Trojan.Win32.Zenpak
AlibabaRansom:Win32/StopCrypt.6a748479
ViRobotTrojan.Win32.Z.Zenpak.386048
RisingTrojan.Generic!8.C3 (CLOUD)
Ad-AwareGen:Heur.Mint.Zard.52
SophosMal/Generic-R + Troj/Krypt-FV
DrWebTrojan.PWS.Stealer.32828
TrendMicroRansom_StopCrypt.R002C0DDT22
McAfee-GW-EditionBehavesLike.Win32.Virut.fc
FireEyeGeneric.mg.34985b70d88218bc
EmsisoftTrojan.Crypt (A)
APEXMalicious
JiangminTrojan.Cutwail.kb
AviraTR/AD.GenSHCode.kxknj
MicrosoftRansom:Win32/StopCrypt.PBH!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
GDataWin32.Trojan.PSE.1NV2SUE
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Stop.R483962
McAfeePacked-GEE!34985B70D882
MAXmalware (ai score=82)
VBA32Trojan.Generic
MalwarebytesTrojan.MalPack.GS
IkarusTrojan.Win32.SmokeLoader
PandaTrj/Genetic.gen
TencentBackdoor.MSIL.Convagent.ha
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.376C!tr
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.4f6828
AvastWin32:RansomX-gen [Ransom]

How to remove Ransom:Win32/StopCrypt.PBH!MTB?

Ransom:Win32/StopCrypt.PBH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment