Categories: Ransom

Ransom:Win32/StopCrypt.MZF!MTB removal

The Ransom:Win32/StopCrypt.MZF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.MZF!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Ransom:Win32/StopCrypt.MZF!MTB?


File Info:

name: 3CAB009FCA0C8A4F5FB3.mlwpath: /opt/CAPEv2/storage/binaries/60a3322cbdb5caf90c4545ff16d22d685b3570749c26c184c38c3e74c26b8167crc32: 83F028C1md5: 3cab009fca0c8a4f5fb3ae33103470bdsha1: df124db9dd161f0830936fc20e7a6071c92c9ff0sha256: 60a3322cbdb5caf90c4545ff16d22d685b3570749c26c184c38c3e74c26b8167sha512: 42586e2adb0b7b186ae50b7d7c7eb6ba1c9a10dac224cd3df108a24aa427fc4f51dd20fca74205450f92e4b58cc1a9ec897dea1c2c62bf75dca3fc695341a5a1ssdeep: 3072:MBuaYDomPPSPbQbclLXkhYsza8y7+Rx6VoKk2vWrxpzbgqru:MtmPPSkbcyhYs28y7+zvKFvuzbgwutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CD54AD31F5EBC871C49305358821DAA19A3AF8317A65958F3764173E5F30E8C8AE637Esha3_384: a1f5e65f8f41523a01c83b3d14489a8dbef24b63e40fff7f4f7b8f221af55c5baa97d4b438a404c97a8cad60bbcb1a86ep_bytes: e8c25e0000e978feffffcccccccccccctimestamp: 2020-07-21 18:29:12

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.10.70.17Translation: 0x0129 0x0794

Ransom:Win32/StopCrypt.MZF!MTB also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Injuke.trXd
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38502940
FireEye Generic.mg.3cab009fca0c8a4f
ALYac Trojan.GenericKD.38502940
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053d5971 )
Alibaba TrojanSpy:Win32/Stealer.a388b1e6
K7GW Trojan ( 0053d5971 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNZI
APEX Malicious
ClamAV Win.Trojan.Generic-9935605-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.38502940
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Trojan.GenericKD.38502940
Sophos Mal/Generic-R + Mal/Agent-AWV
F-Secure Trojan.TR/AD.MalwareCrypter.ssazf
DrWeb Trojan.PWS.Stealer.26952
TrendMicro TROJ_GEN.R002C0PAD22
McAfee-GW-Edition BehavesLike.Win32.Injector.dm
Emsisoft Trojan.GenericKD.38502940 (B)
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.BSE.16VOW5Z
Avira TR/AD.MalwareCrypter.ssazf
MAX malware (ai score=80)
Antiy-AVL Trojan/Win32.SGeneric
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D24B821C
Microsoft Ransom:Win32/StopCrypt.MZF!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R464704
McAfee GenericRXAA-AA!3CAB009FCA0C
VBA32 BScope.TrojanSpy.Stealer
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0PAD22
Rising Trojan.Kryptik!1.DB29 (CLOUD)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_50%
Fortinet W32/GenKryptik.ERHN!tr
BitDefenderTheta Gen:NN.ZexaF.34160.rqW@a0kjQ4mG
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.9dd161
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Ransom:Win32/StopCrypt.MZF!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago