Ransom

Ransom:Win32/StopCrypt.MZA!MTB removal instruction

Malware Removal

The Ransom:Win32/StopCrypt.MZA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.MZA!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hungarian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Ransom:Win32/StopCrypt.MZA!MTB?


File Info:

name: 1D7B798D5EA91FCBE592.mlw
path: /opt/CAPEv2/storage/binaries/7fe9c6169c86f79b884eb269649b1e279d2619cc1fe69982f74f0371629dec33
crc32: FFDA846F
md5: 1d7b798d5ea91fcbe592f9db13e3dcee
sha1: af7bc11d34b285c9b2b89788e04d7e650119fb40
sha256: 7fe9c6169c86f79b884eb269649b1e279d2619cc1fe69982f74f0371629dec33
sha512: d2cdc3d0c4e51ded9198c8418bbf3c084b011ec2cbfe88cb3811e14992fb9f930b0f3638fb6c800a37c2be01ad7fcb5957e20887f742a22e6c65da0b7f43869b
ssdeep: 6144:lL/Wbn4DMICXuyoA/uvJvnFzOeTFnJpuSaIcNIOPf/iF7Rg9uzbgwuQ5:lrWbn4/U/oP97TFJpxaIZW9unnX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F754F13179ACC831C59353768860C2E56A7EF8206AE0558B37B9272D6EB0EDC52F135E
sha3_384: 15fcf76df5d60d30e8018a935492ef537e68e1172df72438526aa8cffb5f2291c84bc0fdd7a1db2fdd4a95525c8408ec
ep_bytes: e8aa410000e979feffffcccccccccccc
timestamp: 2021-03-20 14:53:35

Version Info:

InternationalName: bomgpioci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProjectVersion: 3.14.7.77
Translation: 0x0125 0x078a

Ransom:Win32/StopCrypt.MZA!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31381959
FireEyeGeneric.mg.1d7b798d5ea91fcb
CAT-QuickHealTrojan.IgenericPMF.S25745021
ALYacTrojan.Generic.31381959
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:Win32/StopCrypt.93a0b14a
K7GWTrojan ( 0058bdf21 )
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNSP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tofsee-9916242-0
BitDefenderTrojan.Generic.31381959
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan-spy.Stealer.Eanz
Ad-AwareTrojan.Generic.31381959
EmsisoftTrojan.Crypt (A)
ComodoMalware@#3ijswhn0aczwr
DrWebTrojan.PWS.Stealer.26952
ZillyaTrojan.Kryptik.Win32.3654359
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.1J4KG8N
JiangminTrojanSpy.Stealer.kwr
AviraTR/Crypt.Agent.yrtjl
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.34EE9F6
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.bot!se28117
MicrosoftRansom:Win32/StopCrypt.MZA!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R458917
Acronissuspicious
McAfeePacked-GEE!1D7B798D5EA9
TACHYONTrojan-Spy/W32.InfoStealer.300032.B
VBA32BScope.Trojan.Agent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0PLG21
RisingTrojan.Kryptik!1.DB29 (CLOUD)
IkarusTrojan.Win32.Crypt
FortinetW32/Lockbit.FSWW!tr
BitDefenderThetaGen:NN.ZexaF.34160.suW@aC87hnoK
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Ransom:Win32/StopCrypt.MZA!MTB?

Ransom:Win32/StopCrypt.MZA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment