Ransom

Ransom:Win32/StopCrypt.PBN!MTB information

Malware Removal

The Ransom:Win32/StopCrypt.PBN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PBN!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Ransom:Win32/StopCrypt.PBN!MTB?


File Info:

name: 852E8DF0B2D0C4ED9C15.mlw
path: /opt/CAPEv2/storage/binaries/569516fe4249274d2cd9a7007dbf0aa19ae7991c744304d7941e6b973f032df7
crc32: F253FF39
md5: 852e8df0b2d0c4ed9c1527b5127f6d97
sha1: 291d4b20206b7c56cc1dae4620711cb53bbf9d5d
sha256: 569516fe4249274d2cd9a7007dbf0aa19ae7991c744304d7941e6b973f032df7
sha512: 0891b19b102edfb43563ea70ed91268795be59d1f509a61d65ee38f238c1442b58d7ed1439396bee47e5b05c132fa975c7150bdd615ed6bcb0ad3e8a19c1bc07
ssdeep: 6144:ol9tQa2dnqpCTWC1tE/R/87lgOml8XpWKMrdm6VnRpNpVizRBGCDOFFFu:ojtQaeqpC6utE/R/8h9MKMrXnRzniz8g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F394C010B790D035E2B71AF449B9D268753EBEE1AF2451CB62D51AEE4A347E0ED3031B
sha3_384: c098aa7c3ff7bdc44b49d21e0361f33044837adada1e9d403f75407d15c35cca443113953c0dbd3f510a47d50b44e520
ep_bytes: 8bff558bece8a6880000e8110000005d
timestamp: 2021-02-07 00:47:09

Version Info:

Translations: 0x0208 0x02be

Ransom:Win32/StopCrypt.PBN!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.87285
FireEyeGeneric.mg.852e8df0b2d0c4ed
ALYacTrojan.GenericKDZ.87285
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
ArcabitTrojan.Generic.D154F5
CyrenW32/Kryptik.GKO.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HPLK
ClamAVWin.Ransomware.Ransomx-9943921-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.87285
AvastWin32:BotX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.87285
EmsisoftTrojan.GenericKDZ.87285 (B)
McAfee-GW-EditionPacked-GEE!852E8DF0B2D0
SentinelOneStatic AI – Malicious PE
SophosML/PE-A + Troj/Krypt-FV
IkarusTrojan-Ransom.StopCrypt
MicrosoftRansom:Win32/StopCrypt.PBN!MTB
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataWin32.Trojan.PSE.9LRDZ8
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R490392
McAfeePacked-GEE!852E8DF0B2D0
VBA32TrojanPSW.RedLine
CylanceUnsafe
APEXMalicious
RisingStealer.Agent!8.C2 (TFE:dGZlOgVKWcvHuj9GsA)
MAXmalware (ai score=80)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GEE!tr
AVGWin32:BotX-gen [Trj]

How to remove Ransom:Win32/StopCrypt.PBN!MTB?

Ransom:Win32/StopCrypt.PBN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment