Categories: Ransom

What is “Ransom:Win32/StopCrypt.PV!MTB”?

The Ransom:Win32/StopCrypt.PV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PV!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Urdu (India)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the RedLine malware family

Related domains:

wpad.local-net

How to determine Ransom:Win32/StopCrypt.PV!MTB?


File Info:

name: E798CF1863ED352BDAA0.mlwpath: /opt/CAPEv2/storage/binaries/0284e6c20d54b5be61fcad0caa1e03c42a9daa6ff853211480432ef5a8f52dc1crc32: 431C5DA6md5: e798cf1863ed352bdaa0e802452eea7fsha1: 1781a41f7788413680f487af3af85ea8a192135bsha256: 0284e6c20d54b5be61fcad0caa1e03c42a9daa6ff853211480432ef5a8f52dc1sha512: 077d880e6c3671341092c9235089032a1501b08375abae48b0d1163d736ce4e435a87f39c6a6fd95760c10a5ed29c20b5aeb0d98c2c2afd19356c075af29d728ssdeep: 6144:9/bzLyd8dvCr0qTRddAr7Z0uE6W7IvNQOUQnWw2P7:FvLGg+0qTRdMl7NvNjU8Itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17C54F121F7E0CB35C6D36A30687097A18A7BB823E975809F371B222E4F712D09975797sha3_384: ac95a6b1da437ed94ac9f0c9eb009fd1dc809d830bacee28dc56b5643945067920f4422d5e3d15580c3bb239abd534f1ep_bytes: e8502a0000e989feffffcccccccccccctimestamp: 2020-11-01 13:29:17

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.77.27Translation: 0x0114 0x046a

Ransom:Win32/StopCrypt.PV!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.AzorultPMF.S25008941
McAfee Lockbit-FSWW!E798CF1863ED
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
BitDefender Gen:Heur.Mint.Titirez.rq0@m1bXWkeG
K7GW Trojan ( 00589d2d1 )
K7AntiVirus Trojan ( 00589d2d1 )
Cyren W32/Kryptik.FUG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNLX
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
Alibaba Ransom:Win32/StopCrypt.6e687f96
MicroWorld-eScan Gen:Heur.Mint.Titirez.rq0@m1bXWkeG
Tencent Win32.Trojan-spy.Stealer.Alim
Ad-Aware Gen:Heur.Mint.Titirez.rq0@m1bXWkeG
Sophos ML/PE-A + Troj/Krypt-BO
DrWeb Trojan.PWS.Siggen3.7138
TrendMicro TROJ_GEN.R049C0PKT21
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dc
FireEye Generic.mg.e798cf1863ed352b
Emsisoft Trojan.Crypt (A)
Ikarus Trojan-Ransom.StopCrypt
GData Win32.Trojan.BSE.11GYDBI
Jiangmin TrojanDropper.Scrop.cmq
Avira TR/AD.GenSHCode.igtrc
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.34D9C25
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
Microsoft Ransom:Win32/StopCrypt.PV!MTB
AhnLab-V3 Trojan/Win.FSWW.R453694
Acronis suspicious
VBA32 Backdoor.Mokes
ALYac Gen:Heur.Mint.Titirez.rq0@m1bXWkeG
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_GEN.R049C0PKT21
Rising Trojan.Kryptik!1.DAC3 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Lockbit.FSWW!tr
BitDefenderTheta Gen:NN.ZexaF.34084.rq0@a0bXWkeG
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.f77884
Paloalto generic.ml

How to remove Ransom:Win32/StopCrypt.PV!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago