Ransom

How to remove “Ransom:Win32/StopCrypt.PX!MTB”?

Malware Removal

The Ransom:Win32/StopCrypt.PX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PX!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Panama)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Ransom:Win32/StopCrypt.PX!MTB?


File Info:

name: EF772315F88F357EEFCF.mlw
path: /opt/CAPEv2/storage/binaries/9ef81059471ffb382077f86eacba144416f58e6f26286a5245d3ec940d8e3441
crc32: 4DED972A
md5: ef772315f88f357eefcf420d7f26c04d
sha1: 2d0f0cfa9a06c484230e5609c7a639209f103be4
sha256: 9ef81059471ffb382077f86eacba144416f58e6f26286a5245d3ec940d8e3441
sha512: 3e31cab7cb229befe6c34f706f3c7bcdfc672e45769695d7dbb0400bf8eac7da902c02f8702c803af69abb55cf4ef1f0aa4985f1a625c3db2aaf5bdae3211c46
ssdeep: 6144:sioENy+CIVXMIiqjIRxCQJU+3c7mU4Mm:sioCy2iqjIRxU+QmUO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191648D0067E0C434F5B712B859BA93B9B53FBDA16B2490CF62D516EA5A346E0EC3131B
sha3_384: d705d8d724f004307ec4c5848596e9c4e5fea230554e5535b2b2d269da7010258a1dadaa7aca25b6f8e90b71978fb900
ep_bytes: 8bff558bece8f63b0000e8110000005d
timestamp: 2021-02-01 10:21:55

Version Info:

0: [No Data]

Ransom:Win32/StopCrypt.PX!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Strab.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.RaccryptPMF.S25282268
ALYacTrojan.GenericKD.47511006
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b0df1 )
AlibabaRansom:Win32/StopCrypt.0cdef4e8
K7GWTrojan ( 0058b0df1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.FPK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNA
BaiduWin32.Trojan.Kryptik.jm
APEXMalicious
AvastWin32:BotX-gen [Trj]
KasperskyHEUR:Backdoor.Win32.Mokes.gen
BitDefenderTrojan.GenericKD.47511006
ViRobotTrojan.Win32.Z.Strab.335872.C
MicroWorld-eScanTrojan.GenericKD.47511006
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
Ad-AwareTrojan.GenericKD.47511006
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/Kryptik.umbkm
DrWebTrojan.PWS.Stealer.31482
ZillyaTrojan.Kryptik.Win32.3646799
TrendMicroTrojan.Win32.SMOKELOADER.YXBK4Z
McAfee-GW-EditionBehavesLike.Win32.Worm.fm
FireEyeGeneric.mg.ef772315f88f357e
SophosMal/Generic-S + Troj/Krypt-DY
IkarusTrojan.Agent
GDataWin32.Trojan.BSE.1JF6AHQ
JiangminTrojan.Strab.pu
AviraTR/Kryptik.umbkm
Antiy-AVLTrojan/Generic.ASMalwS.34DD791
GridinsoftTrojan.Win32.Packed.vb
ArcabitTrojan.Generic.D2D4F5DE
MicrosoftRansom:Win32/StopCrypt.PX!MTB
AhnLab-V3Trojan/Win.MalPE.R453834
Acronissuspicious
McAfeePacked-GDV!EF772315F88F
MAXmalware (ai score=82)
VBA32Trojan.Strab
CylanceUnsafe
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBK4Z
TencentTrojan-Spy.Win32.Stealer.16000122
YandexTrojan.Kryptik!RPyDkKPqhkk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FODF!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.a9a06c
Paloaltogeneric.ml

How to remove Ransom:Win32/StopCrypt.PX!MTB?

Ransom:Win32/StopCrypt.PX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment