Ransom

Ransom:Win32/StopCrypt.MZC!MTB removal tips

Malware Removal

The Ransom:Win32/StopCrypt.MZC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.MZC!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Manipuri
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Ransom:Win32/StopCrypt.MZC!MTB?


File Info:

name: 6126C03A2F283EEBB24C.mlw
path: /opt/CAPEv2/storage/binaries/4da789d0992102f81d10ef1fe35c78890357f1f1324a9e7284c339c015ca6fca
crc32: 82D64898
md5: 6126c03a2f283eebb24cbdfb805d4301
sha1: 5d5f2400f4a35b8d72f0ae5d4f52670ae863516a
sha256: 4da789d0992102f81d10ef1fe35c78890357f1f1324a9e7284c339c015ca6fca
sha512: 36a51903bce6271f8b13484ba1bee6e19ee6bb92cf05d677185c924e9cef85b8426d9268ce33ce8070a669dd536ecdd720d1fdcd5e1c08f28dbd2e656192d0ae
ssdeep: 12288:aa5j+rfUDBfS7wDSHlEXJDUs+5e4jCohjVp2u87kB:aC+rk3hDzAeEbl2uvB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11EE401F075B28572D152353058269FA46EBFBD25CA21458B367A138EAFF31C4062AF1F
sha3_384: 1344330492da453ef6011be3442e4cdd34e8605b7c2c3ef2fb3d29d4f364924b778d41dd3785934b5619aa1bf6b1ad16
ep_bytes: e8c93b0000e979feffff8bff558bec8b
timestamp: 2021-03-04 01:25:52

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.72.77
Translation: 0x0129 0x07bc

Ransom:Win32/StopCrypt.MZC!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Injuke.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.49991
FireEyeGeneric.mg.6126c03a2f283eeb
ALYacGen:Variant.Jaik.49991
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:Win32/StopCrypt.6200b7bb
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.0f4a35
ArcabitTrojan.Jaik.DC347
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNVH
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tofsee-9919472-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Jaik.49991
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Jaik.49991
SophosMal/Agent-AWV
DrWebTrojan.MulDrop19.20472
McAfee-GW-EditionBehavesLike.Win32.Emotet.jc
EmsisoftGen:Variant.Jaik.49991 (B)
IkarusTrojan-Ransom.StopCrypt
JiangminBackdoor.Androm.bcnw
AviraTR/AD.MalwareCrypter.wcbil
MAXmalware (ai score=87)
GridinsoftRansom.Win32.STOP.ns
MicrosoftRansom:Win32/StopCrypt.MZC!MTB
GDataGen:Variant.Jaik.49991
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R374424
Acronissuspicious
McAfeeLockbit-FSWW!6126C03A2F28
VBA32BScope.Trojan.Agent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002H0CLT21
RisingTrojan.Generic@ML.87 (RDML:p6zoh7uvIqS5hJFXSm7LfQ)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_76%
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Ransom:Win32/StopCrypt.MZC!MTB?

Ransom:Win32/StopCrypt.MZC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment