Ransom

Ransom:Win32/StopCrypt.PJ!MTB malicious file

Malware Removal

The Ransom:Win32/StopCrypt.PJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PJ!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Ransom:Win32/StopCrypt.PJ!MTB?


File Info:

name: AD004D780925A6B59C5B.mlw
path: /opt/CAPEv2/storage/binaries/d82c5830c7afb68444556d8bb9f09a6d403a18a048e7bd99a8b1a14e12634fb4
crc32: CAB8CD97
md5: ad004d780925a6b59c5be367df390e7f
sha1: 11e9aa266e18dad557264f49cacbc88a3db33af5
sha256: d82c5830c7afb68444556d8bb9f09a6d403a18a048e7bd99a8b1a14e12634fb4
sha512: 80a2361cdae5ca7e65909bdeee76a3f69e17a77d6e2d01b1c252445b668c4d1312875f94e061b5e13286e4ccddbacbabefa15e375abd52b68914bec08823fa02
ssdeep: 6144:qtV1fAujeVdvHGeN8zS44yBwUvSxxkzHZzg14Akg8EoosdllUGcH0ufE0:4AujyTWzSeBwKzHZzg14AmEoVduE0
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10784BE10ABA0C035F1F756F84AB692B8A92F7EA16B7590CF12D416EE56346E0FC30357
sha3_384: 83b97510019a7f6a358940d9ca8ba0f8407533912ec5960a1af196c2d8732202ae69a05a98f7e696702fbd88735ebddf
ep_bytes: 8bff558bece806030000e8110000005d
timestamp: 2021-02-20 19:25:25

Version Info:

Translations: 0x0252 0x0011

Ransom:Win32/StopCrypt.PJ!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.37823717
FireEyeGeneric.mg.ad004d780925a6b5
CAT-QuickHealTrojan.GenericPMF.S23948065
McAfeePacked-GDV!AD004D780925
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Generic.D24124E5
CyrenW32/Kryptik.FNY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMYY
ClamAVWin.Dropper.Tofsee-9903298-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.37823717
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:BotX-gen [Trj]
TencentWin32.Trojan-spy.Stealer.Lmke
Ad-AwareTrojan.GenericKD.37823717
SophosML/PE-A + Troj/Krypt-DI
BaiduWin32.Trojan.Kryptik.jm
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
EmsisoftTrojan.GenericKD.37823717 (B)
IkarusTrojan.Win32
eGambitUnsafe.AI_Score_60%
AviraTR/Crypt.Agent.zourn
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt.PJ!MTB
GDataWin32.Trojan.BSE.WS9D4D
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDV.R446523
Acronissuspicious
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.D9FE (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73793603.susgen
FortinetW32/GenKryptik.FMHL!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.66e18d
PandaTrj/GdSda.A

How to remove Ransom:Win32/StopCrypt.PJ!MTB?

Ransom:Win32/StopCrypt.PJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment