Ransom

Ransom:Win32/StopCrypt.MZF!MTB removal

Malware Removal

The Ransom:Win32/StopCrypt.MZF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.MZF!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Ransom:Win32/StopCrypt.MZF!MTB?


File Info:

name: 3CAB009FCA0C8A4F5FB3.mlw
path: /opt/CAPEv2/storage/binaries/60a3322cbdb5caf90c4545ff16d22d685b3570749c26c184c38c3e74c26b8167
crc32: 83F028C1
md5: 3cab009fca0c8a4f5fb3ae33103470bd
sha1: df124db9dd161f0830936fc20e7a6071c92c9ff0
sha256: 60a3322cbdb5caf90c4545ff16d22d685b3570749c26c184c38c3e74c26b8167
sha512: 42586e2adb0b7b186ae50b7d7c7eb6ba1c9a10dac224cd3df108a24aa427fc4f51dd20fca74205450f92e4b58cc1a9ec897dea1c2c62bf75dca3fc695341a5a1
ssdeep: 3072:MBuaYDomPPSPbQbclLXkhYsza8y7+Rx6VoKk2vWrxpzbgqru:MtmPPSkbcyhYs28y7+zvKFvuzbgwu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD54AD31F5EBC871C49305358821DAA19A3AF8317A65958F3764173E5F30E8C8AE637E
sha3_384: a1f5e65f8f41523a01c83b3d14489a8dbef24b63e40fff7f4f7b8f221af55c5baa97d4b438a404c97a8cad60bbcb1a86
ep_bytes: e8c25e0000e978feffffcccccccccccc
timestamp: 2020-07-21 18:29:12

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.17
Translation: 0x0129 0x0794

Ransom:Win32/StopCrypt.MZF!MTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Injuke.trXd
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38502940
FireEyeGeneric.mg.3cab009fca0c8a4f
ALYacTrojan.GenericKD.38502940
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053d5971 )
AlibabaTrojanSpy:Win32/Stealer.a388b1e6
K7GWTrojan ( 0053d5971 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNZI
APEXMalicious
ClamAVWin.Trojan.Generic-9935605-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.38502940
AvastWin32:CrypterX-gen [Trj]
Ad-AwareTrojan.GenericKD.38502940
SophosMal/Generic-R + Mal/Agent-AWV
F-SecureTrojan.TR/AD.MalwareCrypter.ssazf
DrWebTrojan.PWS.Stealer.26952
TrendMicroTROJ_GEN.R002C0PAD22
McAfee-GW-EditionBehavesLike.Win32.Injector.dm
EmsisoftTrojan.GenericKD.38502940 (B)
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.BSE.16VOW5Z
AviraTR/AD.MalwareCrypter.ssazf
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.SGeneric
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D24B821C
MicrosoftRansom:Win32/StopCrypt.MZF!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R464704
McAfeeGenericRXAA-AA!3CAB009FCA0C
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0PAD22
RisingTrojan.Kryptik!1.DB29 (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_50%
FortinetW32/GenKryptik.ERHN!tr
BitDefenderThetaGen:NN.ZexaF.34160.rqW@a0kjQ4mG
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.9dd161
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Ransom:Win32/StopCrypt.MZF!MTB?

Ransom:Win32/StopCrypt.MZF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment