Ransom:Win32/StopCrypt.PAR!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Ransom:Win32/StopCrypt.PAR!MTB malware detection means that your system is in big danger. This malware can correctly be identified as ransomware – type of malware which encrypts your files and asks you to pay for their decryption. Deleteing it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:Win32/StopCrypt.PAR!MTB detection is a malware detection you can spectate in your system. It often appears after the provoking procedures on your PC – opening the dubious email messages, clicking the advertisement in the Web or mounting the program from unreliable resources. From the second it shows up, you have a short time to do something about it before it begins its destructive action. And be sure – it is far better not to await these destructive effects.

What is Ransom:Win32/StopCrypt.PAR!MTB virus?

Ransom:Win32/StopCrypt.PAR!MTB is ransomware-type malware. It looks for the documents on your disks, encrypts it, and then asks you to pay the ransom for getting the decryption key. Besides making your files locked, this malware additionally does a lot of harm to your system. It changes the networking setups in order to stop you from reading the removal articles or downloading the anti-malware program. In some cases, Ransom:Win32/StopCrypt.PAR!MTB can also block the setup of anti-malware programs.

Ransom:Win32/StopCrypt.PAR!MTB Summary

In total, Ransom:Win32/StopCrypt.PAR!MTB malware actions in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Anomalous file deletion behavior detected (10+);
  • Dynamic (imported) function loading detected;
  • Reads data out of its own binary image;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • Unconventionial language used in binary resources: Xhosa;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Enumerates services, possibly for anti-virtualization;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Behavioural detection: Injection (inter-process);
  • Installs itself for autorun at Windows startup;
  • Installs itself for autorun at Windows startup;
  • CAPE detected the Tofsee malware family;
  • Attempts to interact with an Alternate Data Stream (ADS);
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Encrypting the files located on the target’s disk — so the victim cannot check these files;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of anti-virus apps

Ransomware has been a horror story for the last 4 years. It is challenging to realize a more dangerous malware for both individual users and companies. The algorithms used in Ransom:Win32/StopCrypt.PAR!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy currently exists, and possibly will exist. But that virus does not do all these unpleasant things without delay – it can require up to a few hours to cipher all of your files. Thus, seeing the Ransom:Win32/StopCrypt.PAR!MTB detection is a clear signal that you have to begin the elimination process.

Where did I get the Ransom:Win32/StopCrypt.PAR!MTB?

Common ways of Ransom:Win32/StopCrypt.PAR!MTB spreading are standard for all other ransomware variants. Those are one-day landing sites where victims are offered to download and install the free app, so-called bait emails and hacktools. Bait e-mails are a quite modern strategy in malware spreading – you receive the e-mail that simulates some normal notifications about shippings or bank service conditions updates. Inside of the e-mail, there is a corrupted MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks pretty easy, however, still demands a lot of attention. Malware can hide in various spots, and it is better to stop it even before it goes into your system than to depend on an anti-malware program. Common cybersecurity knowledge is just an essential thing in the modern-day world, even if your interaction with a PC remains on YouTube videos. That may keep you a lot of time and money which you would spend while searching for a solution.

Ransom:Win32/StopCrypt.PAR!MTB malware technical details

File Info:

name: 78F5D2851B73FDB7C171.mlw
path: /opt/CAPEv2/storage/binaries/7118fc2505122044e564160eb3280a46359f413f8814f9f45fb3074d3325f3d6
crc32: 74267A07
md5: 78f5d2851b73fdb7c17182ed3961d2ea
sha1: 5a28df9715b00157fa849f38462085de1be4ee6a
sha256: 7118fc2505122044e564160eb3280a46359f413f8814f9f45fb3074d3325f3d6
sha512: ad24a39f2cf160f104d451eb7ee808973d0f62ea0d0bc1a2643872c6a81bb4bc2e2ccab905cc7ce4b078f83f8158c6c51ea3f8053530e47d39c558448235bf98
ssdeep: 49152:SixCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCq:Si
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146D69EB47AB1A556D55523B0D91B8FD21EACBCC46C48874760BB2B8AFEE7340185332F
sha3_384: b17aed353b593db2961f78b0942d4dab759a9ffa8367f76e862ecb76223caf19618be15ced1b4b99c9d3edf1b2952c17
ep_bytes: e8c1490000e978feffff832564d64300
timestamp: 2020-09-01 12:27:37

Version Info:

FileVersion: 21.29.11.69
InternationalName: bomgveoci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.74.57
Translations: 0x0121 0x03ca

Ransom:Win32/StopCrypt.PAR!MTB also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop19.26792
MicroWorld-eScan Trojan.GenericKDZ.83012
FireEye Generic.mg.78f5d2851b73fdb7
McAfee Lockbit-FSWW!78F5D2851B73
Malwarebytes Trojan.MalPack
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
BitDefenderTheta Gen:NN.ZexaF.34182.@t0@aipyhhnG
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HOCQ
TrendMicro-HouseCall Mal_Tofsee
ClamAV Win.Malware.Mikey-9917879-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Trojan.GenericKDZ.83012
Ad-Aware Trojan.GenericKDZ.83012
Emsisoft Trojan.Crypt (A)
TrendMicro Mal_Tofsee
McAfee-GW-Edition BehavesLike.Win32.RansomWannaCry.rh
Sophos ML/PE-A + Mal/Agent-AWV
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.PSE1.1M4L73C
Antiy-AVL Trojan/Generic.ASMalwS.3514B60
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
Microsoft Ransom:Win32/StopCrypt.PAR!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Infostealer/Win.SmokeLoader.R467918
VBA32 TrojanRansom.Stop
ALYac Trojan.GenericKDZ.83012
MAX malware (ai score=82)
APEX Malicious
Rising Trojan.Kryptik!8.8 (RDMK:cmRtazrgACoIhA4SShG9mTNqklEx)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HOCG!tr
Cybereason malicious.715b00
Panda Trj/GdSda.A

How to remove Ransom:Win32/StopCrypt.PAR!MTB?

Ransom:Win32/StopCrypt.PAR!MTB malware is extremely hard to delete by hand. It puts its data in multiple places throughout the disk, and can get back itself from one of the elements. Moreover, various changes in the registry, networking setups and also Group Policies are fairly hard to locate and revert to the initial. It is much better to make use of a special tool – exactly, an anti-malware program. GridinSoft Anti-Malware will definitely fit the most ideal for malware removal reasons.

Why GridinSoft Anti-Malware? It is really lightweight and has its detection databases updated practically every hour. Additionally, it does not have such problems and exposures as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware perfect for eliminating malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending