Ransom:Win32/StopCrypt.PBJ!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Ransom:Win32/StopCrypt.PBJ!MTB malware detection means that your computer is in big danger. This computer virus can correctly be named as ransomware – virus which encrypts your files and forces you to pay for their decryption. Removing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:Win32/StopCrypt.PBJ!MTB detection is a virus detection you can spectate in your computer. It frequently appears after the preliminary actions on your computer – opening the dubious email, clicking the banner in the Internet or installing the program from suspicious resources. From the moment it shows up, you have a short time to take action before it begins its harmful action. And be sure – it is far better not to wait for these malicious effects.

What is Ransom:Win32/StopCrypt.PBJ!MTB virus?

Ransom:Win32/StopCrypt.PBJ!MTB is ransomware-type malware. It looks for the files on your disk drive, ciphers it, and then asks you to pay the ransom for getting the decryption key. Besides making your files inaccessible, this virus also does a lot of harm to your system. It modifies the networking settings in order to prevent you from looking for the removal guides or downloading the antivirus. Sometimes, Ransom:Win32/StopCrypt.PBJ!MTB can additionally block the launching of anti-malware programs.

Ransom:Win32/StopCrypt.PBJ!MTB Summary

Summarizingly, Ransom:Win32/StopCrypt.PBJ!MTB virus actions in the infected computer are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • CAPE extracted potentially suspicious content;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • CAPE detected the Vidar malware family;
  • Attempts to modify proxy settings;
  • Harvests cookies for information gathering;
  • Collects information to fingerprint the system;
  • Encrypting the documents kept on the victim’s drive — so the victim cannot open these files;
  • Blocking the launching of .exe files of anti-virus apps
  • Blocking the launching of installation files of anti-malware programs

Ransomware has actually been a headache for the last 4 years. It is challenging to imagine a more dangerous virus for both individual users and corporations. The algorithms used in Ransom:Win32/StopCrypt.PBJ!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have more time than our galaxy already exists, and possibly will exist. But that malware does not do all these terrible things without delay – it can take up to several hours to cipher all of your files. Hence, seeing the Ransom:Win32/StopCrypt.PBJ!MTB detection is a clear signal that you have to start the elimination process.

Where did I get the Ransom:Win32/StopCrypt.PBJ!MTB?

Typical tactics of Ransom:Win32/StopCrypt.PBJ!MTB distribution are usual for all other ransomware variants. Those are one-day landing sites where users are offered to download and install the free app, so-called bait e-mails and hacktools. Bait emails are a relatively new strategy in malware spreading – you get the e-mail that simulates some regular notifications about shipments or bank service conditions updates. Inside of the e-mail, there is a malicious MS Office file, or a web link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks pretty simple, but still demands a lot of awareness. Malware can hide in various places, and it is far better to prevent it even before it invades your computer than to rely on an anti-malware program. Common cybersecurity awareness is just an essential item in the modern world, even if your interaction with a computer stays on YouTube videos. That can keep you a great deal of money and time which you would spend while looking for a fix guide.

Ransom:Win32/StopCrypt.PBJ!MTB malware technical details

File Info:

name: 8DC60CC455F42BA384E4.mlw
path: /opt/CAPEv2/storage/binaries/8979d06451de8b1c8fc4cf604d33e36a86f9be6fb94c7c21af528fb598fb1dd4
crc32: 07D96C68
md5: 8dc60cc455f42ba384e4c39e0e923868
sha1: e9669e47786332892f18becaf59d2268092eeaf2
sha256: 8979d06451de8b1c8fc4cf604d33e36a86f9be6fb94c7c21af528fb598fb1dd4
sha512: 0897b469356a35a99ab444aca1ca6e633679f84c9f0383cc6ae668f917893b74fea1d57930af9f7a9f86104545c83dce43610d1c5060ae3363c8d5def1ae0a59
ssdeep: 6144:ChfAh2PWKx6fRL2UxzHxdFXeejwAJM3YSA:CtAh2OKxwRL/zHxdBkAyI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A74F12276B1C078D0A75631186187ED9E7FBC226AB1598B3724177E2F703C28BB535E
sha3_384: e59b26ca8d0cb2d2b3f70fb0ca85d8dbabbee9b56dd22e3073ce85925b3ae823ccf6304cd42d474a482a409b405e7f24
ep_bytes: e814370000e989feffff8bff558bec83
timestamp: 2020-12-27 07:14:30

Version Info:

FileVersion: 8.71.86.8
Copyrighz: Copyright (C) 2022, pazkarte
ProjectVersion: 28.81.74.73

Ransom:Win32/StopCrypt.PBJ!MTB also known as:

Bkav W32.AIDetect.malware1
MicroWorld-eScan Gen:Variant.Mikey.136673
FireEye Generic.mg.8dc60cc455f42ba3
CAT-QuickHeal Ransom.Stop.P5
Sangfor Trojan.Win32.Save.a
BitDefender Gen:Variant.Mikey.136673
Cybereason malicious.778633
Cyren W32/Kryptik.FPK.gen!Eldorado
Symantec Packed.Generic.525
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HPHS
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Strab.gen
Rising Backdoor.Agent!8.C5D (TFE:dGZlOgXL0Wm89DskAg)
Ad-Aware Gen:Variant.Mikey.136673
Sophos Mal/Generic-S
DrWeb Trojan.DownLoader44.57703
McAfee-GW-Edition Packed-GEE!8DC60CC455F4
Emsisoft Gen:Variant.Mikey.136673 (B)
Ikarus Trojan.Win32.Crypt
Microsoft Ransom:Win32/StopCrypt.PBJ!MTB
GData Gen:Variant.Mikey.136673
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Packed-GEE!8DC60CC455F4
MAX malware (ai score=86)
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HPGE!tr
AVG Win32:AceCrypter-U [Cryp]
Avast Win32:AceCrypter-U [Cryp]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ransom:Win32/StopCrypt.PBJ!MTB?

Ransom:Win32/StopCrypt.PBJ!MTB malware is incredibly difficult to erase by hand. It puts its documents in multiple locations throughout the disk, and can restore itself from one of the parts. Furthermore, countless changes in the windows registry, networking settings and also Group Policies are really hard to identify and revert to the initial. It is far better to use a special tool – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the most ideal for malware removal objectives.

Why GridinSoft Anti-Malware? It is very light-weight and has its detection databases updated almost every hour. Moreover, it does not have such bugs and exposures as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware ideal for taking out malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending