Categories: Ransom

Ransom:Win32/StopCrypt.MZC!MTB removal tips

The Ransom:Win32/StopCrypt.MZC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.MZC!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Manipuri
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Ransom:Win32/StopCrypt.MZC!MTB?


File Info:

name: 6126C03A2F283EEBB24C.mlwpath: /opt/CAPEv2/storage/binaries/4da789d0992102f81d10ef1fe35c78890357f1f1324a9e7284c339c015ca6fcacrc32: 82D64898md5: 6126c03a2f283eebb24cbdfb805d4301sha1: 5d5f2400f4a35b8d72f0ae5d4f52670ae863516asha256: 4da789d0992102f81d10ef1fe35c78890357f1f1324a9e7284c339c015ca6fcasha512: 36a51903bce6271f8b13484ba1bee6e19ee6bb92cf05d677185c924e9cef85b8426d9268ce33ce8070a669dd536ecdd720d1fdcd5e1c08f28dbd2e656192d0aessdeep: 12288:aa5j+rfUDBfS7wDSHlEXJDUs+5e4jCohjVp2u87kB:aC+rk3hDzAeEbl2uvBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11EE401F075B28572D152353058269FA46EBFBD25CA21458B367A138EAFF31C4062AF1Fsha3_384: 1344330492da453ef6011be3442e4cdd34e8605b7c2c3ef2fb3d29d4f364924b778d41dd3785934b5619aa1bf6b1ad16ep_bytes: e8c93b0000e979feffff8bff558bec8btimestamp: 2021-03-04 01:25:52

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.14.72.77Translation: 0x0129 0x07bc

Ransom:Win32/StopCrypt.MZC!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Injuke.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.49991
FireEye Generic.mg.6126c03a2f283eeb
ALYac Gen:Variant.Jaik.49991
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Ransom:Win32/StopCrypt.6200b7bb
K7GW Riskware ( 0040eff71 )
Cybereason malicious.0f4a35
Arcabit Trojan.Jaik.DC347
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNVH
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Tofsee-9919472-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Gen:Variant.Jaik.49991
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Gen:Variant.Jaik.49991
Sophos Mal/Agent-AWV
DrWeb Trojan.MulDrop19.20472
McAfee-GW-Edition BehavesLike.Win32.Emotet.jc
Emsisoft Gen:Variant.Jaik.49991 (B)
Ikarus Trojan-Ransom.StopCrypt
Jiangmin Backdoor.Androm.bcnw
Avira TR/AD.MalwareCrypter.wcbil
MAX malware (ai score=87)
Gridinsoft Ransom.Win32.STOP.ns
Microsoft Ransom:Win32/StopCrypt.MZC!MTB
GData Gen:Variant.Jaik.49991
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.R374424
Acronis suspicious
McAfee Lockbit-FSWW!6126C03A2F28
VBA32 BScope.Trojan.Agent
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002H0CLT21
Rising Trojan.Generic@ML.87 (RDML:p6zoh7uvIqS5hJFXSm7LfQ)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_76%
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Ransom:Win32/StopCrypt.MZC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago