Ransom:Win32/StopCrypt.PCG!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Ransom:Win32/StopCrypt.PCG!MTB detection means that your PC is in big danger. This virus can correctly be named as ransomware – type of malware which ciphers your files and asks you to pay for their decryption. Deleteing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:Win32/StopCrypt.PCG!MTB detection is a malware detection you can spectate in your computer. It generally appears after the preliminary activities on your computer – opening the dubious e-mail, clicking the advertisement in the Web or setting up the program from dubious sources. From the instance it appears, you have a short time to take action before it starts its destructive action. And be sure – it is better not to wait for these malicious things.

What is Ransom:Win32/StopCrypt.PCG!MTB virus?

Ransom:Win32/StopCrypt.PCG!MTB is ransomware-type malware. It looks for the documents on your disks, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your files locked, this virus additionally does a lot of damage to your system. It changes the networking setups in order to prevent you from looking for the elimination guidelines or downloading the anti-malware program. In rare cases, Ransom:Win32/StopCrypt.PCG!MTB can also block the launching of anti-malware programs.

Ransom:Win32/StopCrypt.PCG!MTB Summary

Summarizingly, Ransom:Win32/StopCrypt.PCG!MTB malware activities in the infected computer are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • Sample contains Overlay data;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Presents an Authenticode digital signature;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Kannada;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • CAPE detected the RedLine malware family;
  • Anomalous binary characteristics;
  • Ciphering the files kept on the victim’s drive — so the victim cannot open these files;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of anti-malware apps

Ransomware has been a horror story for the last 4 years. It is hard to imagine a more dangerous virus for both individuals and companies. The algorithms utilized in Ransom:Win32/StopCrypt.PCG!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have more time than our galaxy already exists, and possibly will exist. However, that malware does not do all these bad things immediately – it may take up to several hours to cipher all of your documents. Therefore, seeing the Ransom:Win32/StopCrypt.PCG!MTB detection is a clear signal that you should begin the elimination process.

Where did I get the Ransom:Win32/StopCrypt.PCG!MTB?

Common methods of Ransom:Win32/StopCrypt.PCG!MTB spreading are typical for all other ransomware examples. Those are one-day landing sites where victims are offered to download and install the free app, so-called bait e-mails and hacktools. Bait e-mails are a pretty new strategy in malware spreading – you get the e-mail that imitates some routine notifications about deliveries or bank service conditions updates. Within the email, there is an infected MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly easy, but still demands a lot of focus. Malware can hide in various spots, and it is much better to stop it even before it gets into your computer than to rely on an anti-malware program. Standard cybersecurity knowledge is just an important item in the modern-day world, even if your relationship with a PC stays on YouTube videos. That may save you a lot of money and time which you would certainly spend while searching for a fix guide.

Ransom:Win32/StopCrypt.PCG!MTB malware technical details

File Info:

name: ACAED85DE95645DAF3F1.mlw
path: /opt/CAPEv2/storage/binaries/61bb1fe158e6da9fcc22c4e91aeb29e07a1e0640aa3fcc7dca41df40b7c30709
crc32: AC55EC14
md5: acaed85de95645daf3f1b509799b0304
sha1: d4cc7474b8c4b7ddea0c26629fe5159b385a83cc
sha256: 61bb1fe158e6da9fcc22c4e91aeb29e07a1e0640aa3fcc7dca41df40b7c30709
sha512: d40b5ef679f51c212a848bb31118578ec3ec7ca9473bb8279dd02be354a292ace3ffdb299794f7b20a5ae1e5079877fa997a4788e32d89097da50f840ee7ec0c
ssdeep: 6144:7z21VoXIXiY2WxaAXDtLt48EnUgov06r4DfxCe3r/NigaSm:7Sooj48P1kCebYa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12174E1127BE4C831E1635D306878D6619A3BBC43AB30858BF394672E2F317D16A79367
sha3_384: f446e27686e3fd552198b2432f57bce2131c16e37cbfe888d29954e0d95b6d858f910335d80e3ac4deb194d0991b9e1a
ep_bytes: e8a4490000e989feffffcccccccccccc
timestamp: 2021-10-28 02:56:48

Version Info:

FileVersions: 44.48.44.20
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 85.41.5.33

Ransom:Win32/StopCrypt.PCG!MTB also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.acaed85de95645da
McAfee Packed-GDD!ACAED85DE956
Cylance Unsafe
VIPRE Trojan.GenericKDZ.90155
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/Kryptik.GTJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HQGF
APEX Malicious
ClamAV Win.Malware.Mikey-9957589-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKDZ.90155
MicroWorld-eScan Trojan.GenericKDZ.90155
Avast Win32:PWSX-gen [Trj]
Ad-Aware Trojan.GenericKDZ.90155
Sophos Mal/Generic-R + Mal/Agent-AWV
F-Secure Heuristic.HEUR/AGEN.1249898
DrWeb Trojan.Siggen18.27602
TrendMicro Ransom_StopCrypt.R03BC0DH922
McAfee-GW-Edition Packed-GDD!ACAED85DE956
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKDZ.90155 (B)
Ikarus Trojan.Win32.Krypt
GData Win32.Trojan.PSE.1FLET03
Jiangmin TrojanSpy.Stealer.zgo
Avira HEUR/AGEN.1249898
MAX malware (ai score=87)
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
Microsoft Ransom:Win32/StopCrypt.PCG!MTB
Google Detected
AhnLab-V3 Trojan/Win.MalPE.R506522
ALYac Trojan.GenericKDZ.90155
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Ransom_StopCrypt.R03BC0DH922
Rising [email protected] (RDML:GPhjdIWSh2PO8dNcj8+dng)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FXXR!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A

How to remove Ransom:Win32/StopCrypt.PCG!MTB?

Ransom:Win32/StopCrypt.PCG!MTB malware is incredibly difficult to delete manually. It places its data in several places throughout the disk, and can get back itself from one of the parts. Furthermore, a number of modifications in the windows registry, networking setups and also Group Policies are really hard to locate and revert to the initial. It is much better to utilize a specific program – exactly, an anti-malware app. GridinSoft Anti-Malware will definitely fit the best for virus elimination objectives.

Why GridinSoft Anti-Malware? It is really light-weight and has its detection databases updated nearly every hour. Additionally, it does not have such bugs and weakness as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware suitable for getting rid of malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending