Ransom

Ransom:Win32/StopCrypt.PBO!MTB removal guide

Malware Removal

The Ransom:Win32/StopCrypt.PBO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PBO!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Marathi
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Ransom:Win32/StopCrypt.PBO!MTB?


File Info:

name: 25A48D25B4DA52CD08A6.mlw
path: /opt/CAPEv2/storage/binaries/c7a88ab72fee8985f3eea1f768cec5c47aaae48e8ade366a15a01346a555efec
crc32: D8BEB0AC
md5: 25a48d25b4da52cd08a613b858d02351
sha1: e25eceece56fc1ef3f95e165b47a4e016116511f
sha256: c7a88ab72fee8985f3eea1f768cec5c47aaae48e8ade366a15a01346a555efec
sha512: 44276790375eb69448296efc45bd0529302a298ede8f6b99d5d898e993bd013a9a022ff22ae6c449b5b10dcd0834fbe928781fbffe49d9c61cd980a3ac329796
ssdeep: 1536:/jf4DsllcIMoHw8NcnKotZkWI5VnQG68hm0wNpyR6s0doTEOYU/EDz5uRe:/D4UBQ809InRTh0NgRlTEZ9q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C434BF2176E0C072D4A74A308930D6A15E7F7C635B74498F37E8263E2E713D16AB936B
sha3_384: c3e5ed9b4d305e2fecfb8ac261eabaf29a9ab95e71098efd7290f0b5b21f4da86352a238feab2436f942a696ea654f89
ep_bytes: e825280000e989feffff578bc683e00f
timestamp: 2021-01-09 06:03:38

Version Info:

FileVersion: 49.46.71.23
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 28.81.74.73

Ransom:Win32/StopCrypt.PBO!MTB also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Mikey.137086
FireEyeGeneric.mg.25a48d25b4da52cd
McAfeeRDN/Generic.rp
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005923e21 )
K7GWTrojan ( 005923e21 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.GMZ.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPLX
ClamAVWin.Malware.Filerepmalware-9941437-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Mikey.137086
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Kryptik!8.8 (TFE:dGZlOgXM1U4JIw68dQ)
Ad-AwareGen:Variant.Mikey.137086
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Trojan.dt
SentinelOneStatic AI – Suspicious PE
EmsisoftGen:Variant.Mikey.137086 (B)
IkarusTrojan-Ransom.StopCrypt
MicrosoftRansom:Win32/StopCrypt.PBO!MTB
GDataGen:Variant.Mikey.137086
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.RunPE.C5114070
Acronissuspicious
VBA32BScope.Trojan.LokiBot
ALYacGen:Variant.Mikey.137086
MalwarebytesTrojan.MalPack.GS
APEXMalicious
MAXmalware (ai score=83)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HPLT!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A

How to remove Ransom:Win32/StopCrypt.PBO!MTB?

Ransom:Win32/StopCrypt.PBO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment