Ransom

Ransom:Win32/StopCrypt.PBJ!MTB malicious file

Malware Removal

The Ransom:Win32/StopCrypt.PBJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PBJ!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system

How to determine Ransom:Win32/StopCrypt.PBJ!MTB?


File Info:

name: 8DC60CC455F42BA384E4.mlw
path: /opt/CAPEv2/storage/binaries/8979d06451de8b1c8fc4cf604d33e36a86f9be6fb94c7c21af528fb598fb1dd4
crc32: 07D96C68
md5: 8dc60cc455f42ba384e4c39e0e923868
sha1: e9669e47786332892f18becaf59d2268092eeaf2
sha256: 8979d06451de8b1c8fc4cf604d33e36a86f9be6fb94c7c21af528fb598fb1dd4
sha512: 0897b469356a35a99ab444aca1ca6e633679f84c9f0383cc6ae668f917893b74fea1d57930af9f7a9f86104545c83dce43610d1c5060ae3363c8d5def1ae0a59
ssdeep: 6144:ChfAh2PWKx6fRL2UxzHxdFXeejwAJM3YSA:CtAh2OKxwRL/zHxdBkAyI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A74F12276B1C078D0A75631186187ED9E7FBC226AB1598B3724177E2F703C28BB535E
sha3_384: e59b26ca8d0cb2d2b3f70fb0ca85d8dbabbee9b56dd22e3073ce85925b3ae823ccf6304cd42d474a482a409b405e7f24
ep_bytes: e814370000e989feffff8bff558bec83
timestamp: 2020-12-27 07:14:30

Version Info:

FileVersion: 8.71.86.8
Copyrighz: Copyright (C) 2022, pazkarte
ProjectVersion: 28.81.74.73

Ransom:Win32/StopCrypt.PBJ!MTB also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Mikey.136673
FireEyeGeneric.mg.8dc60cc455f42ba3
CAT-QuickHealRansom.Stop.P5
SangforTrojan.Win32.Save.a
BitDefenderGen:Variant.Mikey.136673
Cybereasonmalicious.778633
CyrenW32/Kryptik.FPK.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPHS
APEXMalicious
KasperskyHEUR:Trojan.Win32.Strab.gen
RisingBackdoor.Agent!8.C5D (TFE:dGZlOgXL0Wm89DskAg)
Ad-AwareGen:Variant.Mikey.136673
SophosMal/Generic-S
DrWebTrojan.DownLoader44.57703
McAfee-GW-EditionPacked-GEE!8DC60CC455F4
EmsisoftGen:Variant.Mikey.136673 (B)
IkarusTrojan.Win32.Crypt
MicrosoftRansom:Win32/StopCrypt.PBJ!MTB
GDataGen:Variant.Mikey.136673
CynetMalicious (score: 100)
Acronissuspicious
McAfeePacked-GEE!8DC60CC455F4
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HPGE!tr
AVGWin32:AceCrypter-U [Cryp]
AvastWin32:AceCrypter-U [Cryp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ransom:Win32/StopCrypt.PBJ!MTB?

Ransom:Win32/StopCrypt.PBJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment