Ransom

Ransom:Win32/StopCrypt.MHK!MTB (file analysis)

Malware Removal

The Ransom:Win32/StopCrypt.MHK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.MHK!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.2ip.ua
securebiz.org
tbpws.top
mas.to

How to determine Ransom:Win32/StopCrypt.MHK!MTB?


File Info:

crc32: AF262872
md5: b26b3f74ac19f1cd7a7f0816c5f60b58
name: B26B3F74AC19F1CD7A7F0816C5F60B58.mlw
sha1: 642c516c87065721f8d52ca81f43781096fa63eb
sha256: ca60ed97fc35897fdb89daf1b39d312391137eefc93bfd96fd8f8264ab2b12a1
sha512: 57d7c74438399d8b99e28158d42457e0f4580963a11218b044f5d326e0c8799a7282487077beea21c38836a32c547f405b4284c5fd3b2383375e5529e599de2e
ssdeep: 12288:0w6Ws1CiWhiddE8XynvyOI10qIK7XG7HnypcP0qQBLmSgXZtELBmAx+E3Bai:0w6WuCvibHiFI10TjSpbqQwSgrEL1gE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sojbmoeminu.ihe
ProductVersion: 8.19.590.38
Copyright: Copyrighz (C) 2021, fudkagata
Translation: 0x0129 0x0171

Ransom:Win32/StopCrypt.MHK!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004d37941 )
LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Fragtor.24084
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/StopCrypt.efe171da
K7GWTrojan ( 004d37941 )
Cybereasonmalicious.c87065
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DZIC
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Generic-9895572-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderGen:Variant.Fragtor.24084
MicroWorld-eScanGen:Variant.Fragtor.24084
Ad-AwareGen:Variant.Fragtor.24084
SophosML/PE-A + Troj/Krypt-BO
BitDefenderThetaGen:NN.ZexaF.34170.Vq0@a4W1hafO
McAfee-GW-EditionBehavesLike.Win32.Emotet.bc
FireEyeGeneric.mg.b26b3f74ac19f1cd
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Mokes.eny
WebrootW32.Trojan.Gen
AviraTR/AD.InstaBot.phzij
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt.MHK!MTB
GDataGen:Variant.Fragtor.24084
AhnLab-V3Trojan/Win.Racealer.R442291
Acronissuspicious
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=88)
VBA32BScope.Trojan.Racealer
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_StopCrypt.R002C0DIN21
RisingTrojan.Kryptik!1.D9B3 (CLASSIC)
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.DZIC!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Ransom:Win32/StopCrypt.MHK!MTB?

Ransom:Win32/StopCrypt.MHK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment