Ransom

How to remove “Ransom:Win32/StopCrypt.CK!MTB”?

Malware Removal

The Ransom:Win32/StopCrypt.CK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.CK!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Ransom:Win32/StopCrypt.CK!MTB?


File Info:

name: 8B2E338CCB5D9EBAC4D2.mlw
path: /opt/CAPEv2/storage/binaries/eeddd28d3c12f716386aeb99d02b678dda2a746cf5b3acf75a9442c4de8dc9db
crc32: 1626DFC0
md5: 8b2e338ccb5d9ebac4d25077f0ff05e4
sha1: a63808eac28309600b6dc6bffd1e04da2db389ca
sha256: eeddd28d3c12f716386aeb99d02b678dda2a746cf5b3acf75a9442c4de8dc9db
sha512: 7b32a2a40552f119f6a4d1303bccb7f132c09069f214e1d1440f87d7372ec05933cdf5750eadf630f1917e68fcbe633466522ac41edf6fce631c67749c899d8d
ssdeep: 12288:Rx/4FK+hMT57Oj1yoMJUb9ft76OdeOktEZgXUi+0PFS:RBeVm5U1iJUbpV6OwfEZaUM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10CB4BF10BBA0D035F1B752F44A7A93A8A52E7EF15B2850CB53D52AED67346E0ED3130B
sha3_384: bbe57b59a813c9e02a5512e44545e016a214afb9cf9faeb3905b17f85906c0616bb61d2acfd73b81ed4b1050f2f13931
ep_bytes: 8bff558bece8c6f70000e8110000005d
timestamp: 2020-12-09 11:57:11

Version Info:

0: [No Data]

Ransom:Win32/StopCrypt.CK!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Convagent.3!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Zenpak
ALYacTrojan.GenericKD.38440012
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c89a1 )
BitDefenderTrojan.GenericKD.38440012
K7GWTrojan ( 0058c89a1 )
Cybereasonmalicious.ac2830
CyrenW32/Kryptik.FZV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNWJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Zenpak.gen
AlibabaRansom:Win32/StopCrypt.8d528a12
MicroWorld-eScanTrojan.GenericKD.38440012
AvastWin32:CrypterX-gen [Trj]
RisingMalware.Obscure!1.A3BB (CLOUD)
Ad-AwareTrojan.GenericKD.38440012
SophosMal/Generic-S + Troj/Krypt-FV
TrendMicroRansom_StopCrypt.R06CC0DA722
McAfee-GW-EditionBehavesLike.Win32.PUPXKR.gc
FireEyeGeneric.mg.8b2e338ccb5d9eba
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.BSE.ZUWFTJ
Antiy-AVLTrojan/Generic.ASMalwS.34FBB79
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftTrojan.Win32.Packed.vb
ArcabitTrojan.Generic.D24A8C4C
MicrosoftRansom:Win32/StopCrypt.CK!MTB
AhnLab-V3Infostealer/Win.RedLine.R462370
Acronissuspicious
McAfeePacked-GEE!8B2E338CCB5D
MAXmalware (ai score=88)
VBA32Exploit.Convagent
CylanceUnsafe
TrendMicro-HouseCallRansom_StopCrypt.R06CC0DA722
TencentBackdoor.Win32.Tofsee.16000134
YandexTrojan.Kryptik!xh2fk+yIr/M
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNWJ!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Ransom:Win32/StopCrypt.CK!MTB?

Ransom:Win32/StopCrypt.CK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment