Categories: Ransom

Ransom:Win32/StopCrypt.PJ!MTB malicious file

The Ransom:Win32/StopCrypt.PJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PJ!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Ransom:Win32/StopCrypt.PJ!MTB?


File Info:

name: AD004D780925A6B59C5B.mlwpath: /opt/CAPEv2/storage/binaries/d82c5830c7afb68444556d8bb9f09a6d403a18a048e7bd99a8b1a14e12634fb4crc32: CAB8CD97md5: ad004d780925a6b59c5be367df390e7fsha1: 11e9aa266e18dad557264f49cacbc88a3db33af5sha256: d82c5830c7afb68444556d8bb9f09a6d403a18a048e7bd99a8b1a14e12634fb4sha512: 80a2361cdae5ca7e65909bdeee76a3f69e17a77d6e2d01b1c252445b668c4d1312875f94e061b5e13286e4ccddbacbabefa15e375abd52b68914bec08823fa02ssdeep: 6144:qtV1fAujeVdvHGeN8zS44yBwUvSxxkzHZzg14Akg8EoosdllUGcH0ufE0:4AujyTWzSeBwKzHZzg14AmEoVduE0type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T10784BE10ABA0C035F1F756F84AB692B8A92F7EA16B7590CF12D416EE56346E0FC30357sha3_384: 83b97510019a7f6a358940d9ca8ba0f8407533912ec5960a1af196c2d8732202ae69a05a98f7e696702fbd88735ebddfep_bytes: 8bff558bece806030000e8110000005dtimestamp: 2021-02-20 19:25:25

Version Info:

Translations: 0x0252 0x0011

Ransom:Win32/StopCrypt.PJ!MTB also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.37823717
FireEye Generic.mg.ad004d780925a6b5
CAT-QuickHeal Trojan.GenericPMF.S23948065
McAfee Packed-GDV!AD004D780925
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005690671 )
K7GW Trojan ( 005690671 )
CrowdStrike win/malicious_confidence_90% (D)
Arcabit Trojan.Generic.D24124E5
Cyren W32/Kryptik.FNY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HMYY
ClamAV Win.Dropper.Tofsee-9903298-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.37823717
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:BotX-gen [Trj]
Tencent Win32.Trojan-spy.Stealer.Lmke
Ad-Aware Trojan.GenericKD.37823717
Sophos ML/PE-A + Troj/Krypt-DI
Baidu Win32.Trojan.Kryptik.jm
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
Emsisoft Trojan.GenericKD.37823717 (B)
Ikarus Trojan.Win32
eGambit Unsafe.AI_Score_60%
Avira TR/Crypt.Agent.zourn
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/StopCrypt.PJ!MTB
GData Win32.Trojan.BSE.WS9D4D
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GDV.R446523
Acronis suspicious
MAX malware (ai score=80)
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.D9FE (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73793603.susgen
Fortinet W32/GenKryptik.FMHL!tr
AVG Win32:BotX-gen [Trj]
Cybereason malicious.66e18d
Panda Trj/GdSda.A

How to remove Ransom:Win32/StopCrypt.PJ!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago