Categories: Ransom

Ransom:Win32/StopCrypt.MZA!MTB removal instruction

The Ransom:Win32/StopCrypt.MZA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.MZA!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hungarian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Ransom:Win32/StopCrypt.MZA!MTB?


File Info:

name: 1D7B798D5EA91FCBE592.mlwpath: /opt/CAPEv2/storage/binaries/7fe9c6169c86f79b884eb269649b1e279d2619cc1fe69982f74f0371629dec33crc32: FFDA846Fmd5: 1d7b798d5ea91fcbe592f9db13e3dceesha1: af7bc11d34b285c9b2b89788e04d7e650119fb40sha256: 7fe9c6169c86f79b884eb269649b1e279d2619cc1fe69982f74f0371629dec33sha512: d2cdc3d0c4e51ded9198c8418bbf3c084b011ec2cbfe88cb3811e14992fb9f930b0f3638fb6c800a37c2be01ad7fcb5957e20887f742a22e6c65da0b7f43869bssdeep: 6144:lL/Wbn4DMICXuyoA/uvJvnFzOeTFnJpuSaIcNIOPf/iF7Rg9uzbgwuQ5:lrWbn4/U/oP97TFJpxaIZW9unnXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F754F13179ACC831C59353768860C2E56A7EF8206AE0558B37B9272D6EB0EDC52F135Esha3_384: 15fcf76df5d60d30e8018a935492ef537e68e1172df72438526aa8cffb5f2291c84bc0fdd7a1db2fdd4a95525c8408ecep_bytes: e8aa410000e979feffffcccccccccccctimestamp: 2021-03-20 14:53:35

Version Info:

InternationalName: bomgpioci.iwaCopyright: Copyrighz (C) 2021, fudkatProjectVersion: 3.14.7.77Translation: 0x0125 0x078a

Ransom:Win32/StopCrypt.MZA!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Convagent.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.31381959
FireEye Generic.mg.1d7b798d5ea91fcb
CAT-QuickHeal Trojan.IgenericPMF.S25745021
ALYac Trojan.Generic.31381959
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Ransom:Win32/StopCrypt.93a0b14a
K7GW Trojan ( 0058bdf21 )
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNSP
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Tofsee-9916242-0
BitDefender Trojan.Generic.31381959
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan-spy.Stealer.Eanz
Ad-Aware Trojan.Generic.31381959
Emsisoft Trojan.Crypt (A)
Comodo Malware@#3ijswhn0aczwr
DrWeb Trojan.PWS.Stealer.26952
Zillya Trojan.Kryptik.Win32.3654359
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos Mal/Generic-S + Mal/Agent-AWV
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.BSE.1J4KG8N
Jiangmin TrojanSpy.Stealer.kwr
Avira TR/Crypt.Agent.yrtjl
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.34EE9F6
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.STOP.bot!se28117
Microsoft Ransom:Win32/StopCrypt.MZA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R458917
Acronis suspicious
McAfee Packed-GEE!1D7B798D5EA9
TACHYON Trojan-Spy/W32.InfoStealer.300032.B
VBA32 BScope.Trojan.Agent
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0PLG21
Rising Trojan.Kryptik!1.DB29 (CLOUD)
Ikarus Trojan.Win32.Crypt
Fortinet W32/Lockbit.FSWW!tr
BitDefenderTheta Gen:NN.ZexaF.34160.suW@aC87hnoK
AVG Win32:TrojanX-gen [Trj]
Panda Trj/Genetic.gen

How to remove Ransom:Win32/StopCrypt.MZA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago