Ransom

What is “Ransom:Win32/StopCrypt.MZD!MTB”?

Malware Removal

The Ransom:Win32/StopCrypt.MZD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.MZD!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hungarian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Ransom:Win32/StopCrypt.MZD!MTB?


File Info:

name: FACE20745D3BCC0FD074.mlw
path: /opt/CAPEv2/storage/binaries/97de04afaebf401c629c9b854c13360dde3af5b188a80a0cdfc4609b6b2cef70
crc32: 7F509AFF
md5: face20745d3bcc0fd07410735d0a133a
sha1: 2028fc5a9514755128d0cc8fc63e43124bef9829
sha256: 97de04afaebf401c629c9b854c13360dde3af5b188a80a0cdfc4609b6b2cef70
sha512: ff44b91b382e6c5d9b16e2c8b55681152707d8d6f72369dfbac14bffb7e12e6815566dfea3b02cd502815f841fe823f80a38e8fce56eeb09e6f1df027681164c
ssdeep: 6144:1nLwN44xArT+04xNZ8GdWAViUR3WUHvT3e57ITsq:1nkNDxq+0h2s7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B184F1C1BAD2C571C262387184A6BF501A7B78B2D9B1C10B3B77579E1FB07C04A627E6
sha3_384: c8d075504d01970374c2377ef93e2ddff05e2877af06eacffe6cbbb62cb6e4713733ccad3766b81ba1beecd11c170fcb
ep_bytes: e885310000e979feffff8bff558bec8b
timestamp: 2021-02-01 03:47:14

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.72.77
Translation: 0x0129 0x07bc

Ransom:Win32/StopCrypt.MZD!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.9601
MicroWorld-eScanTrojan.GenericKD.38372728
FireEyeGeneric.mg.face20745d3bcc0f
McAfeeLockbit-FSWW!FACE20745D3B
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c5671 )
AlibabaTrojan:Win32/Raccrypt.990ce70d
K7GWTrojan ( 0058c5671 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34114.yuW@aO!aWpaK
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNVD
TrendMicro-HouseCallRansom_StopCrypt.R002C0DLV21
Paloaltogeneric.ml
ClamAVWin.Dropper.Lockbit-9917808-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.38372728
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38372728
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKD.38372728 (B)
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKD.38372728
JiangminTrojan.Stop.crp
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D2498578
MicrosoftRansom:Win32/StopCrypt.MZD!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FSWW.R461226
Acronissuspicious
ALYacTrojan.GenericKD.38372728
VBA32BScope.Trojan.Convagent
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Heuristic!ET#90% (RDMK:cmRtazrYR6xPTsN41CEU8IjlJ7qn)
MAXmalware (ai score=84)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.a95147
PandaTrj/GdSda.A

How to remove Ransom:Win32/StopCrypt.MZD!MTB?

Ransom:Win32/StopCrypt.MZD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment