Ransom:Win32/STOP.BS!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/STOP.BS!MTB infection?

In this short article you will find regarding the meaning of Ransom:Win32/STOP.BS!MTB as well as its negative effect on your computer system. Such ransomware are a form of malware that is specified by online fraudulences to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Ransom:Win32/STOP.BS!MTB virus will certainly instruct its targets to launch funds move for the function of reducing the effects of the amendments that the Trojan infection has actually presented to the sufferer’s tool.

Ransom:Win32/STOP.BS!MTB Summary

These alterations can be as complies with:

  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits possible ransomware file modification behavior;
  • Writes a potential ransom message to disk;
  • Likely virus infection of existing system binary;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the papers located on the target’s disk drive — so the victim can no more use the data;
  • Preventing normal access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyzRansom.Stop.S5612541
api.2ip.uaRansom.Stop.S5612541
a.tomx.xyzRansom.Stop.S5612541
ymad.ugRansom.Stop.S5612541
loot.ugRansom.Stop.S5612541

Ransom:Win32/STOP.BS!MTB

One of the most regular networks through which Ransom:Win32/STOP.BS!MTB Ransomware Trojans are infused are:

  • By methods of phishing emails;
  • As a consequence of individual ending up on a resource that holds a harmful software application;

As quickly as the Trojan is effectively infused, it will certainly either cipher the information on the target’s computer or protect against the device from operating in an appropriate way – while likewise placing a ransom money note that mentions the demand for the sufferers to impact the repayment for the function of decrypting the records or restoring the documents system back to the first problem. In the majority of circumstances, the ransom note will show up when the client reboots the PC after the system has currently been harmed.

Ransom:Win32/STOP.BS!MTB circulation channels.

In various edges of the world, Ransom:Win32/STOP.BS!MTB grows by leaps and bounds. Nevertheless, the ransom notes as well as methods of extorting the ransom quantity may vary depending upon specific neighborhood (local) settings. The ransom notes and methods of obtaining the ransom money quantity may differ depending on particular regional (local) settings.

Ransomware injection

For instance:

    Faulty signals regarding unlicensed software program.

    In certain areas, the Trojans usually wrongfully report having discovered some unlicensed applications enabled on the victim’s device. The sharp then demands the user to pay the ransom money.

    Faulty statements regarding illegal content.

    In countries where software piracy is less popular, this approach is not as reliable for the cyber frauds. Alternatively, the Ransom:Win32/STOP.BS!MTB popup alert may incorrectly declare to be stemming from a law enforcement institution and will report having located kid pornography or other illegal data on the device.

    Ransom:Win32/STOP.BS!MTB popup alert might falsely assert to be deriving from a legislation enforcement establishment and will certainly report having situated youngster porn or various other unlawful information on the gadget. The alert will in a similar way include a demand for the user to pay the ransom.

Technical details

File Info:

crc32: B81578D2
md5: 98fd6f502c7af058a71b20287837777c
name: 98FD6F502C7AF058A71B20287837777C.mlw
sha1: dbf9e7897f2bed12257d9e0440b1638fe03f77c1
sha256: 5d425861016578b96fff3d295a1e371827e4f3f55cfee47f37bfb75e876a8460
sha512: 28503c85ccc8e37597ca982935c01975c1758ab7d0705d5e9951e53ddb2e0209ac2d00578dacbeb787d8ac6a93f4fac427e36f2d3a268c65c32ccf54f9c19c47
ssdeep: 6144:6Rzk+gYkSOqvAc0k97oOO+WhPn9Z8Q1/iiSY8:6Rzk+aSOFc0+kOOvNv8Q1OY8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/STOP.BS!MTB also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005459b91 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.S5612541
ALYacDeepScan:Generic.Ransom.Stop.E3AFE55D
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.9156
SangforAdware.Win32.ConvertAd.Gen7
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaRansom:Win32/RansomX.97ccb8c2
K7GWTrojan ( 005459b91 )
Cybereasonmalicious.02c7af
SymantecDownloader
ESET-NOD32a variant of Win32/Filecoder.STOP.A
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Ransom.Stop.E3AFE55D
NANO-AntivirusTrojan.Win32.ConvertAd.fopicg
MicroWorld-eScanDeepScan:Generic.Ransom.Stop.E3AFE55D
TencentWin32.Trojan.Raas.Auto
Ad-AwareDeepScan:Generic.Ransom.Stop.E3AFE55D
SophosMal/Generic-R + Troj/Ransom-FIE
BitDefenderThetaGen:NN.ZexaF.34692.wuW@a0PZFVoi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.98fd6f502c7af058
EmsisoftDeepScan:Generic.Ransom.Stop.E3AFE55D (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.degzp
AviraADWARE/ConvertAd.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.2B096F5
MicrosoftRansom:Win32/STOP.BS!MTB
AegisLabTrojan.Win32.Generic.4!c
GDataDeepScan:Generic.Ransom.Stop.E3AFE55D
AhnLab-V3Trojan/Win32.RansomCrypt.R330916
McAfeeGenericRXHI-OW!98FD6F502C7A
MAXmalware (ai score=100)
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.2012025613
PandaTrj/GdSda.A
RisingRansom.Stop!1.B675 (CLOUD)
YandexTrojan.GenAsa!DQYm4TzK9rQ
IkarusTrojan-Ransom.Stop
FortinetW32/Promorad.A!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Ransom:Win32/STOP.BS!MTB ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/STOP.BS!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/STOP.BS!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending