Ransom

What is “Ransom:Win32/StopCrypt.PK!MTB”?

Malware Removal

The Ransom:Win32/StopCrypt.PK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PK!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

wpad.local-net
api.2ip.ua

How to determine Ransom:Win32/StopCrypt.PK!MTB?


File Info:

name: C030F577A0E1CDC22E11.mlw
path: /opt/CAPEv2/storage/binaries/4f3677685dc2ab9b76b5d3e9e213d31b2f3e45e9c2a6c25e547b020eb8c92dea
crc32: 774E391F
md5: c030f577a0e1cdc22e11fcf41b1c0443
sha1: 17a52df477d311e77bee1754dfe4607c1900d05d
sha256: 4f3677685dc2ab9b76b5d3e9e213d31b2f3e45e9c2a6c25e547b020eb8c92dea
sha512: 25616aa703a314939e3fb8c66173039956c5b98283d3922f5313aeb5da8d76d55a3e6c92c935d795b2734a4fec968679f4337ef33a74607480349d0b214e28cc
ssdeep: 24576:z29OoiMqc8ivTbTYuWUoVH8ZsFIL0vnSh8koeUFia:a9BwDuWUq4sF40PJ2u
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D05021067A1C034F5B612F49A7997B8B53F3EA09B6490CF92E512FA5B356E1EC3034B
sha3_384: 0584395bbdf6506f63e1b89d06e65e41e34d49f54f64c2a670a5665134ef02289f353570dccc9811d06917dc99ab71cb
ep_bytes: 8bff558bece8462c0000e8110000005d
timestamp: 2020-12-22 11:28:10

Version Info:

Translation: 0x0252 0x0011

Ransom:Win32/StopCrypt.PK!MTB also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47208338
FireEyeGeneric.mg.c030f577a0e1cdc2
McAfeePacked-GDT!C030F577A0E1
CylanceUnsafe
ZillyaTrojan.Stop.Win32.2647
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaMalware:Win32/km_24afe.None
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.477d31
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FNY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMYX
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9903804-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.47208338
AvastWin32:BotX-gen [Trj]
TencentWin32.Trojan.Stop.Sumy
Ad-AwareTrojan.GenericKD.47208338
SophosML/PE-A + Troj/Krypt-DI
DrWebTrojan.Siggen15.28174
TrendMicroRansom_StopCrypt.R002C0DKN21
McAfee-GW-EditionBehavesLike.Win32.Packed.cc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Agent
GDataTrojan.GenericKD.47208338
JiangminTrojan.Stop.cho
MaxSecureTrojan.Malware.300983.susgen
AviraTR/AD.InstaBot.pjrjp
Antiy-AVLTrojan/Generic.ASMalwS.34BC639
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.sa
ViRobotTrojan.Win32.Z.Stop.840256
MicrosoftRansom:Win32/StopCrypt.PK!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDV.R446319
Acronissuspicious
ALYacTrojan.Ransom.Stop
MAXmalware (ai score=80)
VBA32TrojanRansom.Stop
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R002C0DKN21
RisingTrojan.Kryptik!1.D9FE (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_75%
FortinetW32/GenKryptik.FMHL!tr
AVGWin32:BotX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Ransom:Win32/StopCrypt.PK!MTB?

Ransom:Win32/StopCrypt.PK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment