Categories: Ransom

Ransom:Win32/StopCrypt.PC!MTB removal instruction

The Ransom:Win32/StopCrypt.PC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PC!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Ransom:Win32/StopCrypt.PC!MTB?


File Info:

name: CC13F09402C25EECF806.mlwpath: /opt/CAPEv2/storage/binaries/af297257e7d61fc32d4933a0b7dbfd4cf20c23071ae9d2243f9db3bee0ecddf0crc32: 43F9F274md5: cc13f09402c25eecf806048c8ee0f393sha1: 16b018f9eeb0e412f2e02c80f086e45740e71652sha256: af297257e7d61fc32d4933a0b7dbfd4cf20c23071ae9d2243f9db3bee0ecddf0sha512: ce4ff3ee6e833fd4494adc39adf463c63ec294b2e176f0e6b896b8df5ab3c5dd3d3ec25220a71cf84bbe585804768c80c0e1bc5204c6416f473deba84eec91cdssdeep: 6144:WOTsyeZKwPeOPPAtM+Tk37ybXvW6si/wAT9PkCBwjtwrsu:3TsyUmtMGk+b7s5AhFBairsutype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1E174E0113AA0CE32CAA709319720D7A46676B9626D34C7C77757AB7EEF203C27635306sha3_384: 862731f9874286c3a54d4ff768cb89ce064b44ad6e8c1e5b272fe2856f795d25ab3210c1a21c34da519fc6024f8e5a5aep_bytes: e8bf440000e978feffffcccccccccccctimestamp: 2020-09-25 20:47:23

Version Info:

InternalName: sojbmoeminu.iheCopyright: Copyrighz (C) 2021, fudkagataProductVersion: 8.19.590.38Translation: 0x0129 0x0171

Ransom:Win32/StopCrypt.PC!MTB also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.37616465
FireEye Generic.mg.cc13f09402c25eec
McAfee Lockbit-FSWW!CC13F09402C2
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005894161 )
BitDefender Trojan.GenericKD.37616465
K7GW Trojan ( 004d378c1 )
Cybereason malicious.9eeb0e
Cyren W32/Kryptik.EWJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.DZIC
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
Alibaba Ransom:Win32/StopCrypt.544c62a8
Rising Trojan.Kryptik!1.D9B3 (CLOUD)
Ad-Aware Trojan.GenericKD.37616465
Emsisoft Trojan.GenericKD.37616465 (B)
Comodo Malware@#1qfjnn8bcvapm
Zillya Trojan.Kryptik.Win32.3633033
TrendMicro TROJ_GEN.R03FC0DIO21
McAfee-GW-Edition Lockbit-FSWW!CC13F09402C2
Sophos Mal/Generic-S + Troj/Krypt-BO
Ikarus Trojan.Win32.Crypt
Jiangmin TrojanSpy.Stealer.fkq
eGambit PE.Heur.InvalidSig
Avira HEUR/AGEN.1145621
Antiy-AVL Trojan/Generic.ASMalwS.34AC3FB
Microsoft Ransom:Win32/StopCrypt.PC!MTB
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
GData Trojan.GenericKD.37616465
AhnLab-V3 Trojan/Win.Racealer.R442291
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34160.uq2@a0m5bjnO
ALYac Trojan.GenericKD.37616465
MAX malware (ai score=89)
VBA32 Trojan.Racealer
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R03FC0DIO21
Yandex Trojan.DL.Phpw!6dQOTEJebAc
SentinelOne Static AI – Suspicious PE
Fortinet W32/Packed.GDV!tr
Webroot W32.Trojan.Gen
AVG Win32:MalwareX-gen [Trj]
Avast Win32:MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)

How to remove Ransom:Win32/StopCrypt.PC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago