Ransom

Ransom:Win32/StopCrypt.PAJ!MTB removal guide

Malware Removal

The Ransom:Win32/StopCrypt.PAJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PAJ!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Argentina)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Network activity contains more than one unique useragent.
  • CAPE detected the OnlyLogger malware family
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/StopCrypt.PAJ!MTB?


File Info:

name: 1D64AAA3D425237BE4BC.mlw
path: /opt/CAPEv2/storage/binaries/be381beb3435877071156380452d9ff94d519f7147e953864675c6b882649ea7
crc32: 7DE65B8E
md5: 1d64aaa3d425237be4bcb3619fe3e8ae
sha1: 37f766b56bc88dcd9d6857b4237260f2a9a7bf25
sha256: be381beb3435877071156380452d9ff94d519f7147e953864675c6b882649ea7
sha512: ddde0052395b5c1cfe2639c5057f2729a81bc601e10c27b36e55f9f6206d984d199b4714e6e5803f81e1ef5b095a8fc973a89356ba23c40b9475e51d34d35d53
ssdeep: 6144:fWysLP0scx+vxD/kBe+lE5Q0fcdpaHe44kqBp9Fuzbgwu:I4sO0/kMkkHe44LBp9Funn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B884DF313ADCC471C69312308860CBA55F7AF8216D7295C777A5376E1E30AEC9AF221E
sha3_384: 2d79051d95fb6dee0a4e3bc3ba544da98ac3f51d59494cdde049ec477292c9dde5efccf8b40d88723736f17fe5b44c0a
ep_bytes: e876570000e979feffffcccccccccccc
timestamp: 2021-03-16 21:57:50

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.17
Translation: 0x0129 0x0794

Ransom:Win32/StopCrypt.PAJ!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Locky.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.30685
MicroWorld-eScanTrojan.GenericKDZ.82213
FireEyeGeneric.mg.1d64aaa3d425237b
ALYacTrojan.GenericKDZ.82213
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
AlibabaRansom:Win32/StopCrypt.0354d937
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.56bc88
BitDefenderThetaGen:NN.ZexaF.34114.xqW@aKN0flU
CyrenW32/Mikey.BZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNYM
TrendMicro-HouseCallTROJ_GEN.R002H0CAB22
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9935569-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKDZ.82213
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKDZ.82213
EmsisoftTrojan.GenericKDZ.82213 (B)
McAfee-GW-EditionBehavesLike.Win32.Injector.fh
SophosMal/Generic-R + Mal/Agent-AWV
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Stealer.mvy
WebrootW32.Trojan.Gen
AviraTR/AD.Chapak.jlgtm
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.35030FC
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftRansom:Win32/StopCrypt.PAJ!MTB
GDataWin32.Trojan.BSE.16VOW5Z
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R464212
McAfeeArtemis!1D64AAA3D425
VBA32BScope.Trojan.Convagent
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.DB29 (CLOUD)
YandexTrojan.Agent!xL5ww1ftcn4
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/StopCrypt.PAJ!MTB?

Ransom:Win32/StopCrypt.PAJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment