Ransom:Win32/StopCrypt.PBC!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Ransom:Win32/StopCrypt.PBC!MTB malware detection usually means that your system is in big danger. This computer virus can correctly be identified as ransomware – virus which encrypts your files and forces you to pay for their decryption. Deleteing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:Win32/StopCrypt.PBC!MTB detection is a malware detection you can spectate in your computer. It generally appears after the provoking activities on your PC – opening the untrustworthy e-mail messages, clicking the advertisement in the Web or installing the program from dubious resources. From the second it appears, you have a short time to take action until it starts its destructive activity. And be sure – it is far better not to await these malicious actions.

What is Ransom:Win32/StopCrypt.PBC!MTB virus?

Ransom:Win32/StopCrypt.PBC!MTB is ransomware-type malware. It searches for the files on your disk, encrypts it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this virus additionally does a ton of damage to your system. It changes the networking setups in order to avoid you from looking for the elimination manuals or downloading the antivirus. In rare cases, Ransom:Win32/StopCrypt.PBC!MTB can even block the launching of anti-malware programs.

Ransom:Win32/StopCrypt.PBC!MTB Summary

In summary, Ransom:Win32/StopCrypt.PBC!MTB virus activities in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Guard pages use detected – possible anti-debugging.;
  • Dynamic (imported) function loading detected;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Uzbek (Latin);
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Deletes its original binary from disk;
  • CAPE detected the OnlyLogger malware family;
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Encrypting the documents located on the target’s disk drive — so the victim cannot open these documents;
  • Blocking the launching of .exe files of anti-virus programs
  • Blocking the launching of installation files of anti-malware programs

Ransomware has been a headache for the last 4 years. It is challenging to imagine a more damaging virus for both individual users and organizations. The algorithms utilized in Ransom:Win32/StopCrypt.PBC!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy already exists, and possibly will exist. But that virus does not do all these unpleasant things immediately – it may take up to a few hours to cipher all of your files. Hence, seeing the Ransom:Win32/StopCrypt.PBC!MTB detection is a clear signal that you must start the clearing process.

Where did I get the Ransom:Win32/StopCrypt.PBC!MTB?

Ordinary methods of Ransom:Win32/StopCrypt.PBC!MTB spreading are standard for all other ransomware variants. Those are one-day landing sites where users are offered to download and install the free program, so-called bait emails and hacktools. Bait e-mails are a pretty new method in malware distribution – you receive the e-mail that imitates some standard notifications about deliveries or bank service conditions modifications. Inside of the e-mail, there is a malicious MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite easy, but still demands tons of recognition. Malware can hide in different places, and it is much better to prevent it even before it goes into your computer than to depend on an anti-malware program. Common cybersecurity knowledge is just an important thing in the modern world, even if your interaction with a computer stays on YouTube videos. That can save you a lot of money and time which you would certainly spend while seeking a fix guide.

Ransom:Win32/StopCrypt.PBC!MTB malware technical details

File Info:

name: 420B5583B66EEEEDFF50.mlw
path: /opt/CAPEv2/storage/binaries/0ccc14110ec6da4c6237dd04909747822793ffaa8ebe6d73bd6dacab850ff4ea
crc32: 3854C78B
md5: 420b5583b66eeeedff504c157e5b77ea
sha1: 8f2c792372f385d033a136b1202863be3374c6e9
sha256: 0ccc14110ec6da4c6237dd04909747822793ffaa8ebe6d73bd6dacab850ff4ea
sha512: 20215ee43c32a0bd5fd229391991e9f0f6583609a2136af5ce8d4b0e14fb82d7aeedea8227d786fd9a8e67bca87294e0d53395476d36ba328ed312ec25896f0b
ssdeep: 6144:1bBQ6LRgbFT2X+o0ae6FQGKeDiEFz3qx5Mu8BV8jqw5vOewo:BZLRgbFCX10QaGKeDiozaz58Bc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18894D090B760C03CE07721F4797AD76C652E7EA15F2065CB22D66AEB66346E0ECB0347
sha3_384: 241e9659e256ce94cb785c1dd7fe1b473dbd95ea6600acbecac25a6e204c8bbecabc2f181359f4f4aa38f3d87c67411c
ep_bytes: 8bff558bece886690000e8110000005d
timestamp: 2021-03-26 10:54:43

Version Info:

Translations: 0x0028 0x0305

Ransom:Win32/StopCrypt.PBC!MTB also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Trojan.Ransom.GenericKD.39309542
FireEye Generic.mg.420b5583b66eeeed
CAT-QuickHeal Ransom.StopcryptRI.S27546067
ALYac Trojan.Ransom.GenericKD.39309542
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058fca41 )
BitDefender Trojan.Ransom.GenericKD.39309542
K7GW Trojan ( 0058fca41 )
Cybereason malicious.3b66ee
BitDefenderTheta AI:Packer.027FECD120
Cyren W32/Kryptik.GAJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HOWU
Baidu Win32.Trojan.Kryptik.jm
ClamAV Win.Dropper.Generickdz-9939781-0
Kaspersky HEUR:Trojan.Win32.Zenpak.gen
APEX Malicious
Rising Trojan.Kryptik!8.8 (RDMK:cmRtazoFBH98UTrKxsY)
Ad-Aware Trojan.Ransom.GenericKD.39309542
Sophos ML/PE-A + Troj/Krypt-FV
DrWeb Trojan.MulDrop19.63219
McAfee-GW-Edition BehavesLike.Win32.Worm.gc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan-Ransom.StopCrypt
Avira TR/AD.Chapak.ezxjm
MAX malware (ai score=81)
Microsoft Ransom:Win32/StopCrypt.PBC!MTB
Arcabit Trojan.Ransom.Generic.D257D0E6
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
GData Win32.Trojan.Kryptik.RW
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R479031
Acronis suspicious
McAfee Packed-GEE!420B5583B66E
VBA32 BScope.Backdoor.Convagent
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
Tencent Trojan.Win32.Mokes.xb
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FSGL!tr
AVG Win32:AceCrypter-O [Cryp]
Avast Win32:AceCrypter-O [Cryp]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ransom:Win32/StopCrypt.PBC!MTB?

Ransom:Win32/StopCrypt.PBC!MTB malware is extremely difficult to eliminate by hand. It places its files in several places throughout the disk, and can restore itself from one of the parts. Moreover, various alterations in the windows registry, networking settings and also Group Policies are pretty hard to locate and change to the original. It is much better to make use of a special app – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the most ideal for virus elimination purposes.

Why GridinSoft Anti-Malware? It is very light-weight and has its detection databases updated nearly every hour. Furthermore, it does not have such problems and vulnerabilities as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware ideal for taking out malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending