Ransom

Should I remove “Ransom:Win32/StopCrypt.PBZ!MTB”?

Malware Removal

The Ransom:Win32/StopCrypt.PBZ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PBZ!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Ransom:Win32/StopCrypt.PBZ!MTB?


File Info:

name: DF50FAE83DFBC2BEC1B9.mlw
path: /opt/CAPEv2/storage/binaries/8f21285490dca8ea9337c2c178d7369116b22cd83305679f75f072d62997f405
crc32: 381E4BD5
md5: df50fae83dfbc2bec1b967782d45647d
sha1: 7cbe4b1fab24a47185ee40ead6f06e38a4440fa9
sha256: 8f21285490dca8ea9337c2c178d7369116b22cd83305679f75f072d62997f405
sha512: a95298d8e6803b9d9959f138bfc6023beb0502531209af209eb494a53fc69f710cd8aa6f9ab77a4e60a7555b85278f239a84d9ee64ff8d8b40a85a40d4590334
ssdeep: 6144:6L8F4EqkJRVDiJRBGBJfyMljzCP4HznB4WtPnc4:ONEq0DOJREJfy4CPCt0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125548E007A90E03CE5B766F89D79B26DBD2D7EA1AB2550CF52D536EA26345E0EC30307
sha3_384: 72405e500c4dd29ef9bce2e9173dfa72cbbdd9745b47387ecf2c49e66b669e8d469e2142ab7d08ccc58706878d6d628e
ep_bytes: 8bff558bece826b20000e8110000005d
timestamp: 2021-06-11 03:03:03

Version Info:

Translations: 0x0193 0x0059

Ransom:Win32/StopCrypt.PBZ!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.df50fae83dfbc2be
CylanceUnsafe
Cybereasonmalicious.fab24a
CyrenW32/Kryptik.GZE.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
Paloaltogeneric.ml
ClamAVWin.Packed.Crypterx-9954995-0
KasperskyUDS:DangerousObject.Multi.Generic
AvastFileRepMalware [Drp]
RisingTrojan.Generic@AI.95 (RDML:+lMR+TxvvUPT48SfQY1skw)
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Krypt-FV
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.PSE1.1RBY176
MicrosoftRansom:Win32/StopCrypt.PBZ!MTB
CynetMalicious (score: 100)
Acronissuspicious
McAfeePacked-GEE!DF50FAE83DFB
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware [Drp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/StopCrypt.PBZ!MTB?

Ransom:Win32/StopCrypt.PBZ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment