Ransom:Win32/StopCrypt.PAN!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Ransom:Win32/StopCrypt.PAN!MTB detection usually means that your PC is in big danger. This malware can correctly be named as ransomware – type of malware which ciphers your files and forces you to pay for their decryption. Deleteing it requires some peculiar steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:Win32/StopCrypt.PAN!MTB detection is a virus detection you can spectate in your computer. It often appears after the preliminary activities on your computer – opening the suspicious e-mail messages, clicking the banner in the Web or installing the program from dubious sources. From the second it shows up, you have a short time to do something about it until it starts its harmful activity. And be sure – it is better not to wait for these harmful things.

What is Ransom:Win32/StopCrypt.PAN!MTB virus?

Ransom:Win32/StopCrypt.PAN!MTB is ransomware-type malware. It looks for the files on your disk drive, ciphers it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this malware additionally does a ton of harm to your system. It alters the networking setups in order to avoid you from looking for the elimination guidelines or downloading the antivirus. Sometimes, Ransom:Win32/StopCrypt.PAN!MTB can additionally prevent the setup of anti-malware programs.

Ransom:Win32/StopCrypt.PAN!MTB Summary

In total, Ransom:Win32/StopCrypt.PAN!MTB ransomware actions in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Reads data out of its own binary image;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • Unconventionial language used in binary resources: Bulgarian;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Enumerates services, possibly for anti-virtualization;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Behavioural detection: Injection (inter-process);
  • Installs itself for autorun at Windows startup;
  • Installs itself for autorun at Windows startup;
  • CAPE detected the Tofsee malware family;
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Encrypting the files kept on the target’s drive — so the victim cannot open these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has actually been a headache for the last 4 years. It is hard to imagine a more hazardous virus for both individuals and companies. The algorithms utilized in Ransom:Win32/StopCrypt.PAN!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy already exists, and possibly will exist. But that virus does not do all these bad things without delay – it can take up to a few hours to cipher all of your documents. Thus, seeing the Ransom:Win32/StopCrypt.PAN!MTB detection is a clear signal that you need to begin the elimination procedure.

Where did I get the Ransom:Win32/StopCrypt.PAN!MTB?

Ordinary tactics of Ransom:Win32/StopCrypt.PAN!MTB injection are common for all other ransomware variants. Those are one-day landing web pages where users are offered to download and install the free app, so-called bait e-mails and hacktools. Bait e-mails are a quite new tactic in malware distribution – you receive the email that simulates some routine notifications about shipments or bank service conditions updates. Within the email, there is a malicious MS Office file, or a web link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite uncomplicated, however, still requires a lot of recognition. Malware can hide in different spots, and it is much better to prevent it even before it gets into your PC than to trust in an anti-malware program. Common cybersecurity knowledge is just an important item in the modern-day world, even if your interaction with a PC remains on YouTube videos. That can save you a great deal of time and money which you would spend while searching for a fix guide.

Ransom:Win32/StopCrypt.PAN!MTB malware technical details

File Info:

name: ACEBB6CEE1D1512DF8C7.mlw
path: /opt/CAPEv2/storage/binaries/fbf51efbdcf551eeeeb281d7976c04f17b2ba545ac4d879c6532cb0739275727
crc32: 3EFAEE07
md5: acebb6cee1d1512df8c71abc46ee085c
sha1: 4834ac91ed980f7666dbe356feb7da02f546b270
sha256: fbf51efbdcf551eeeeb281d7976c04f17b2ba545ac4d879c6532cb0739275727
sha512: 97de72f749c2765991a8304eef90f8003d06e88bd665f2649504714491f8c7bcf1c453f69ae42491d6194d35967453a1b6dd63d7114916a47ddfe974d6f83c71
ssdeep: 98304:FCMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM:F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EC69EC0AFE29579D5E23B70D9725FC48A7BBD81E823B50A3D34610F3D762D08952B62
sha3_384: d59e81c92a784f00eb65994804a339d9deeeb57aadf3c8de2e18f5d8071e625bfa42105396171e10bb1e578f1aadea04
ep_bytes: e8c25e0000e978feffffcccccccccccc
timestamp: 2020-11-19 13:40:43

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.57
Translation: 0x0129 0x0794

Ransom:Win32/StopCrypt.PAN!MTB also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.82275
FireEye Generic.mg.acebb6cee1d1512d
ALYac Trojan.GenericKDZ.82275
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3671769
Sangfor Trojan.Win32.Save.a
BitDefender Trojan.GenericKDZ.82275
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNZO
APEX Malicious
ClamAV Win.Trojan.Generic-9935605-0
Alibaba Malware:Win32/km_24abd.None
Rising Trojan.Kryptik!1.DB29 (RDMK:cmRtazoT1uqLiPSVwkyGfTOIwpzG)
Ad-Aware Trojan.GenericKDZ.82275
Sophos ML/PE-A + Mal/Agent-AWV
DrWeb Trojan.DownLoader44.32709
McAfee-GW-Edition BehavesLike.Win32.Packed.wh
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Crypt
Antiy-AVL Trojan/Generic.ASMalwS.3509EF4
Microsoft Ransom:Win32/StopCrypt.PAN!MTB
GData Win32.Trojan.BSE.1RR0I6
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.OC.R464955
McAfee GenericRXAA-AA!ACEBB6CEE1D1
MAX malware (ai score=81)
VBA32 BScope.TrojanSpy.Stealer
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall Mal_Tofsee
Yandex Trojan.Kryptik!sCD2wmu1DX0
SentinelOne Static AI – Malicious PE
Fortinet W32/GenKryptik.ERHN!tr
BitDefenderTheta Gen:NN.ZexaF.34160.@tW@a8FUs2gG
AVG Win32:AceCrypter-B [Cryp]
Avast Win32:AceCrypter-B [Cryp]

How to remove Ransom:Win32/StopCrypt.PAN!MTB?

Ransom:Win32/StopCrypt.PAN!MTB malware is incredibly hard to delete manually. It puts its documents in multiple locations throughout the disk, and can get back itself from one of the parts. Furthermore, various modifications in the registry, networking configurations and also Group Policies are really hard to locate and change to the original. It is much better to use a specific app – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the best for malware removal goals.

Why GridinSoft Anti-Malware? It is very lightweight and has its databases updated nearly every hour. Moreover, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for taking out malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending