Ransom:Win32/StopCrypt.PAS!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Ransom:Win32/StopCrypt.PAS!MTB detection name usually means that your system is in big danger. This malware can correctly be identified as ransomware – sort of malware which ciphers your files and asks you to pay for their decryption. Stopping it requires some peculiar steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:Win32/StopCrypt.PAS!MTB detection is a malware detection you can spectate in your computer. It frequently shows up after the preliminary activities on your computer – opening the suspicious e-mail, clicking the banner in the Web or setting up the program from dubious sources. From the moment it appears, you have a short time to do something about it until it begins its malicious action. And be sure – it is better not to wait for these malicious things.

What is Ransom:Win32/StopCrypt.PAS!MTB virus?

Ransom:Win32/StopCrypt.PAS!MTB is ransomware-type malware. It searches for the documents on your disks, ciphers it, and then asks you to pay the ransom for getting the decryption key. Besides making your files inaccessible, this virus additionally does a ton of harm to your system. It changes the networking setups in order to avoid you from reading the elimination articles or downloading the anti-malware program. In some cases, Ransom:Win32/StopCrypt.PAS!MTB can also block the setup of anti-malware programs.

Ransom:Win32/StopCrypt.PAS!MTB Summary

Summarizingly, Ransom:Win32/StopCrypt.PAS!MTB virus activities in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • HTTPS urls from behavior.;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Macedonian;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Behavioural detection: Injection (inter-process);
  • Behavioural detection: Transacted Hollowing;
  • Created a process from a suspicious location;
  • Collects and encrypts information about the computer likely to send to C2 server;
  • Installs itself for autorun at Windows startup;
  • STOP ransomware registry artifacts detected;
  • CAPE detected the STOP malware family;
  • Attempts to modify proxy settings;
  • Creates a known STOP ransomware variant mutex;
  • STOP ransomware command line behavior detected;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files located on the target’s disks — so the victim cannot check these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has actually been a headache for the last 4 years. It is difficult to realize a more harmful malware for both individual users and organizations. The algorithms used in Ransom:Win32/StopCrypt.PAS!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy already exists, and possibly will exist. But that malware does not do all these bad things without delay – it may require up to several hours to cipher all of your documents. Hence, seeing the Ransom:Win32/StopCrypt.PAS!MTB detection is a clear signal that you have to start the removal procedure.

Where did I get the Ransom:Win32/StopCrypt.PAS!MTB?

Common methods of Ransom:Win32/StopCrypt.PAS!MTB distribution are typical for all other ransomware examples. Those are one-day landing web pages where users are offered to download the free software, so-called bait e-mails and hacktools. Bait e-mails are a quite modern tactic in malware distribution – you get the email that mimics some regular notifications about deliveries or bank service conditions changes. Within the e-mail, there is a corrupted MS Office file, or a link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly uncomplicated, however, still demands tons of recognition. Malware can hide in different places, and it is better to prevent it even before it invades your PC than to depend on an anti-malware program. Common cybersecurity knowledge is just an important thing in the modern world, even if your interaction with a computer stays on YouTube videos. That can save you a great deal of time and money which you would spend while trying to find a fixing guide.

Ransom:Win32/StopCrypt.PAS!MTB malware technical details

File Info:

name: 7B847F172A80BE2FB32F.mlw
path: /opt/CAPEv2/storage/binaries/09fade8e175f98fee0571b6405ce0209854b3e2a22ded3980be17bf3112520e0
crc32: 7EBB910F
md5: 7b847f172a80be2fb32f5f29e2afa792
sha1: a7b9606249bfc0a32831bc6769c951bff8f27598
sha256: 09fade8e175f98fee0571b6405ce0209854b3e2a22ded3980be17bf3112520e0
sha512: 9301f0fa0856356ca35827b523fcc9f95f2700967932bb1c374d164b18e44f2cfa9d84a199581b711eb86289c0e54a5cfae136e3d2e04f342beb99e8ec08a8ec
ssdeep: 12288:rSeysgoiuRZX7CWE78nFXRDvLsYUpFQcDRUNu30ecqf/1Ic4v2S74hLs6:rSey8i+Z2WE78nFXhLRPctaqn1Ifv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DBF4120172C0C072D5A626B64879C7B14ABB7C665936AF9F7AC512FD0F253E2CF26342
sha3_384: 227212dcbf14ad61cda50cb53c73d00ddb56d63fb58ad245808bc388dcca27de0a0a32a15bf615f3ca86bb8a97a5911a
ep_bytes: e815450000e978feffff8bff558bec81
timestamp: 2020-09-04 13:03:46

Version Info:

FileVers: 65.51.36.16
ProductVersa: 7.50.25.71
InternalName: peatemas
LegalCopyrighd: sharmir
Translation: 0x0169 0x0300

Ransom:Win32/StopCrypt.PAS!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Scarsi.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.83189
CAT-QuickHealRansom.Stop.P5
ALYacTrojan.Ransom.Stop
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d91f1 )
AlibabaRansom:Win32/StopCrypt.4c0f23f8
K7GWTrojan ( 0058d91f1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kryptik.GDH.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HODV
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9937750-0
KasperskyHEUR:Trojan.Win32.Scarsi.gen
BitDefenderTrojan.GenericKDZ.83189
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Scarsi.Ajvo
EmsisoftTrojan.GenericKDZ.83189 (B)
TrendMicroRansom_StopCrypt.R002C0DAV22
McAfee-GW-EditionBehavesLike.Win32.SoftPulse.bc
FireEyeGeneric.mg.7b847f172a80be2f
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
AviraTR/AD.InstaBot.bffyn
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.351CE63
MicrosoftRansom:Win32/StopCrypt.PAS!MTB
ZoneAlarmHEUR:Trojan.Win32.Scarsi.gen
GDataTrojan.GenericKDZ.83189
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Stop.R468727
McAfeePacked-GBE!7B847F172A80
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R002C0DAV22
RisingBackdoor.Tofsee!8.1E9 (TFE:dGZlOgXNI1/SdesWgA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73857037.susgen
FortinetW32/GenKryptik.FQFQ!tr
BitDefenderThetaGen:NN.ZexaF.34182.Uq0@aKxizbiG
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.249bfc
PandaTrj/GdSda.A

How to remove Ransom:Win32/StopCrypt.PAS!MTB?

Ransom:Win32/StopCrypt.PAS!MTB malware is incredibly hard to eliminate by hand. It stores its documents in multiple places throughout the disk, and can restore itself from one of the parts. Furthermore, various modifications in the registry, networking settings and also Group Policies are really hard to find and return to the original. It is far better to make use of a specific program – exactly, an anti-malware program. GridinSoft Anti-Malware will definitely fit the best for malware removal reasons.

Why GridinSoft Anti-Malware? It is really lightweight and has its databases updated nearly every hour. Moreover, it does not have such problems and weakness as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware ideal for getting rid of malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending