Ransom:Win32/StopCrypt.PBF!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Ransom:Win32/StopCrypt.PBF!MTB malware detection means that your computer is in big danger. This malware can correctly be identified as ransomware – sort of malware which ciphers your files and asks you to pay for their decryption. Removing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:Win32/StopCrypt.PBF!MTB detection is a virus detection you can spectate in your system. It often appears after the preliminary actions on your computer – opening the dubious email, clicking the advertisement in the Web or setting up the program from unreliable resources. From the second it appears, you have a short time to do something about it until it starts its malicious activity. And be sure – it is much better not to await these harmful things.

What is Ransom:Win32/StopCrypt.PBF!MTB virus?

Ransom:Win32/StopCrypt.PBF!MTB is ransomware-type malware. It searches for the documents on your disk drives, encrypts it, and then asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this virus also does a lot of damage to your system. It modifies the networking setups in order to prevent you from looking for the elimination tutorials or downloading the antivirus. In rare cases, Ransom:Win32/StopCrypt.PBF!MTB can also prevent the launching of anti-malware programs.

Ransom:Win32/StopCrypt.PBF!MTB Summary

In total, Ransom:Win32/StopCrypt.PBF!MTB ransomware activities in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Presents an Authenticode digital signature;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Enumerates the modules from a process (may be used to locate base addresses in process injection);
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Manipuri;
  • Authenticode signature is invalid;
  • CAPE detected the RedLine malware family;
  • Anomalous binary characteristics;
  • Encrypting the documents located on the victim’s disks — so the victim cannot use these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of anti-virus programs

Ransomware has been a headache for the last 4 years. It is difficult to picture a more harmful malware for both individuals and companies. The algorithms used in Ransom:Win32/StopCrypt.PBF!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have more time than our galaxy actually exists, and possibly will exist. However, that malware does not do all these bad things without delay – it can require up to a few hours to cipher all of your documents. Thus, seeing the Ransom:Win32/StopCrypt.PBF!MTB detection is a clear signal that you must begin the removal process.

Where did I get the Ransom:Win32/StopCrypt.PBF!MTB?

Routine methods of Ransom:Win32/StopCrypt.PBF!MTB spreading are usual for all other ransomware examples. Those are one-day landing web pages where users are offered to download and install the free software, so-called bait e-mails and hacktools. Bait e-mails are a quite new tactic in malware distribution – you get the email that simulates some regular notifications about deliveries or bank service conditions changes. Within the email, there is a corrupted MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite simple, however, still requires a lot of awareness. Malware can hide in various spots, and it is far better to stop it even before it goes into your PC than to rely on an anti-malware program. General cybersecurity knowledge is just an important thing in the modern-day world, even if your relationship with a PC remains on YouTube videos. That may save you a lot of money and time which you would certainly spend while trying to find a fix guide.

Ransom:Win32/StopCrypt.PBF!MTB malware technical details

File Info:

name: 365F20A6960817BA2941.mlw
path: /opt/CAPEv2/storage/binaries/d887b77bd661b078b13d8820cdf35d0917e6d15d978c1d90b0bed75d9c123409
crc32: F8F7ED86
md5: 365f20a6960817ba2941fcffba506c64
sha1: 9b3793b5163d6f8aa2d23e0e4cb6e93b05c9f351
sha256: d887b77bd661b078b13d8820cdf35d0917e6d15d978c1d90b0bed75d9c123409
sha512: e79bc5c93e81a735a8b6f6e788d80e758817071f9d4fd860cd7678f056fc5bcffe15f48288ff848d7d86f51d192b3319c5b066760b1e9dd33d54e9dbc50f0800
ssdeep: 6144:NXNGF9bkXwFqVQccX1lwwcZO8SGz94tmYKcv9OdnpD42s+bS:NXNG/kAFqVuTwwcE8x9gmYxcpQh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E594F113B990C433E66649717896D7749E7BB8301A30568B7BA4467C8F313E2EE7930A
sha3_384: 6017b741dc15372b6bccc221c643901b69d09512f531fcc3e01c2242ff90867cedcdd91af07a85aa8a5d7411c8aa5d52
ep_bytes: e884590000e978feffff8bff558bec8b
timestamp: 2020-11-02 13:32:15

Version Info:

FileVersion: 34.42.11.13
Copyrighz: Copyright (C) 2022, fuzkarte
ProjectVersion: 5.13.85.11

Ransom:Win32/StopCrypt.PBF!MTB also known as:

Lionic Trojan.Win32.Stealer.l!c
DrWeb Trojan.Siggen17.30831
MicroWorld-eScan Trojan.GenericKD.48738186
FireEye Generic.mg.365f20a6960817ba
CAT-QuickHeal Trojan.StealerPMF.S27221281
McAfee Packed-GDT!365F20A69608
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Ransom:Win32/StopCrypt.49802e38
K7GW Riskware ( 0040eff71 )
Cyren W32/Kryptik.GHL.gen!Eldorado
Symantec Packed.Generic.616
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HOZD
TrendMicro-HouseCall TROJ_GEN.R002C0DCU22
Paloalto generic.ml
ClamAV Win.Packed.Strab-9942213-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.48738186
Avast Win32:AceCrypter-Q [Cryp]
Tencent Trojan-Spy.Win32.Stealer.16000356
Ad-Aware Trojan.GenericKD.48738186
Emsisoft Trojan.GenericKD.48738186 (B)
Comodo Malware@#4oj1gtyjfi4j
Zillya Trojan.Kryptik.Win32.3731024
TrendMicro TROJ_GEN.R002C0DCU22
McAfee-GW-Edition Packed-GDT!365F20A69608
Sophos Mal/Generic-R + Troj/Krypt-IR
Ikarus Trojan-Ransom.StopCrypt
GData Trojan.GenericKD.48738186
Jiangmin TrojanSpy.Stealer.rmu
Webroot W32.Trojan.Gen
Avira TR/AD.GenSHCode.stlqn
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.3558C7D
Arcabit Trojan.Generic.D2E7AF8A
Microsoft Ransom:Win32/StopCrypt.PBF!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R480456
ALYac Trojan.GenericKD.48738186
Cylance Unsafe
APEX Malicious
Rising Trojan.Kryptik!1.D977 (CLOUD)
Yandex Trojan.Kryptik!EdlRMjOxfGo
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73793603.susgen
Fortinet W32/GenKryptik.FSNU!tr
AVG Win32:AceCrypter-Q [Cryp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom:Win32/StopCrypt.PBF!MTB?

Ransom:Win32/StopCrypt.PBF!MTB malware is extremely hard to erase manually. It puts its files in several locations throughout the disk, and can get back itself from one of the parts. Additionally, a number of changes in the registry, networking settings and also Group Policies are pretty hard to locate and return to the original. It is far better to utilize a specific app – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the most ideal for virus elimination goals.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its detection databases updated just about every hour. Moreover, it does not have such problems and vulnerabilities as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware suitable for clearing away malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending