Ransom:Win32/StopCrypt.PJ!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Ransom:Win32/StopCrypt.PJ!MTB detection means that your system is in big danger. This computer virus can correctly be named as ransomware – virus which encrypts your files and asks you to pay for their decryption. Stopping it requires some unusual steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:Win32/StopCrypt.PJ!MTB detection is a malware detection you can spectate in your system. It usually appears after the preliminary actions on your PC – opening the suspicious e-mail messages, clicking the banner in the Internet or mounting the program from dubious sources. From the second it appears, you have a short time to do something about it before it starts its destructive activity. And be sure – it is much better not to await these destructive effects.

What is Ransom:Win32/StopCrypt.PJ!MTB virus?

Ransom:Win32/StopCrypt.PJ!MTB is ransomware-type malware. It searches for the documents on your computer, ciphers it, and then asks you to pay the ransom for getting the decryption key. Besides making your documents locked, this virus additionally does a lot of harm to your system. It alters the networking setups in order to stop you from looking for the removal articles or downloading the anti-malware program. In some cases, Ransom:Win32/StopCrypt.PJ!MTB can also block the launching of anti-malware programs.

Ransom:Win32/StopCrypt.PJ!MTB Summary

In summary, Ransom:Win32/StopCrypt.PJ!MTB virus actions in the infected computer are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Enumerates the modules from a process (may be used to locate base addresses in process injection);
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Spanish (Paraguay);
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • CAPE detected the RedLine malware family;
  • Anomalous binary characteristics;
  • Ciphering the files located on the target’s drives — so the victim cannot check these files;
  • Blocking the launching of .exe files of anti-virus programs
  • Blocking the launching of installation files of security tools

Ransomware has actually been a headache for the last 4 years. It is difficult to realize a more damaging malware for both individual users and organizations. The algorithms utilized in Ransom:Win32/StopCrypt.PJ!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy currently exists, and possibly will exist. But that malware does not do all these unpleasant things instantly – it may take up to a few hours to cipher all of your documents. Thus, seeing the Ransom:Win32/StopCrypt.PJ!MTB detection is a clear signal that you have to start the clearing procedure.

Where did I get the Ransom:Win32/StopCrypt.PJ!MTB?

Usual tactics of Ransom:Win32/StopCrypt.PJ!MTB distribution are usual for all other ransomware examples. Those are one-day landing sites where victims are offered to download and install the free app, so-called bait emails and hacktools. Bait emails are a relatively modern strategy in malware distribution – you receive the e-mail that mimics some normal notifications about shippings or bank service conditions updates. Inside of the e-mail, there is a malicious MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite uncomplicated, however, still demands tons of recognition. Malware can hide in different places, and it is far better to prevent it even before it invades your PC than to rely on an anti-malware program. Basic cybersecurity knowledge is just an essential thing in the modern world, even if your relationship with a PC remains on YouTube videos. That may save you a lot of time and money which you would certainly spend while seeking a fixing guide.

Ransom:Win32/StopCrypt.PJ!MTB malware technical details

File Info:

name: AD004D780925A6B59C5B.mlw
path: /opt/CAPEv2/storage/binaries/d82c5830c7afb68444556d8bb9f09a6d403a18a048e7bd99a8b1a14e12634fb4
crc32: CAB8CD97
md5: ad004d780925a6b59c5be367df390e7f
sha1: 11e9aa266e18dad557264f49cacbc88a3db33af5
sha256: d82c5830c7afb68444556d8bb9f09a6d403a18a048e7bd99a8b1a14e12634fb4
sha512: 80a2361cdae5ca7e65909bdeee76a3f69e17a77d6e2d01b1c252445b668c4d1312875f94e061b5e13286e4ccddbacbabefa15e375abd52b68914bec08823fa02
ssdeep: 6144:qtV1fAujeVdvHGeN8zS44yBwUvSxxkzHZzg14Akg8EoosdllUGcH0ufE0:4AujyTWzSeBwKzHZzg14AmEoVduE0
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10784BE10ABA0C035F1F756F84AB692B8A92F7EA16B7590CF12D416EE56346E0FC30357
sha3_384: 83b97510019a7f6a358940d9ca8ba0f8407533912ec5960a1af196c2d8732202ae69a05a98f7e696702fbd88735ebddf
ep_bytes: 8bff558bece806030000e8110000005d
timestamp: 2021-02-20 19:25:25

Version Info:

Translations: 0x0252 0x0011

Ransom:Win32/StopCrypt.PJ!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.37823717
FireEye Generic.mg.ad004d780925a6b5
CAT-QuickHeal Trojan.GenericPMF.S23948065
McAfee Packed-GDV!AD004D780925
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005690671 )
K7GW Trojan ( 005690671 )
CrowdStrike win/malicious_confidence_90% (D)
Arcabit Trojan.Generic.D24124E5
Cyren W32/Kryptik.FNY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HMYY
ClamAV Win.Dropper.Tofsee-9903298-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.37823717
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:BotX-gen [Trj]
Tencent Win32.Trojan-spy.Stealer.Lmke
Ad-Aware Trojan.GenericKD.37823717
Sophos ML/PE-A + Troj/Krypt-DI
Baidu Win32.Trojan.Kryptik.jm
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
Emsisoft Trojan.GenericKD.37823717 (B)
Ikarus Trojan.Win32
eGambit Unsafe.AI_Score_60%
Avira TR/Crypt.Agent.zourn
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/StopCrypt.PJ!MTB
GData Win32.Trojan.BSE.WS9D4D
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GDV.R446523
Acronis suspicious
MAX malware (ai score=80)
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.D9FE (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73793603.susgen
Fortinet W32/GenKryptik.FMHL!tr
AVG Win32:BotX-gen [Trj]
Cybereason malicious.66e18d
Panda Trj/GdSda.A

How to remove Ransom:Win32/StopCrypt.PJ!MTB?

Ransom:Win32/StopCrypt.PJ!MTB malware is incredibly difficult to erase manually. It puts its documents in numerous places throughout the disk, and can restore itself from one of the elements. In addition, countless modifications in the registry, networking configurations and Group Policies are really hard to discover and revert to the original. It is better to use a specific app – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the most ideal for malware removal purposes.

Why GridinSoft Anti-Malware? It is pretty light-weight and has its databases updated almost every hour. Furthermore, it does not have such problems and weakness as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for getting rid of malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending