Ransom

Ransom:Win32/StopCrypt.PS!MTB removal guide

Malware Removal

The Ransom:Win32/StopCrypt.PS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.PS!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/StopCrypt.PS!MTB?


File Info:

crc32: 6206F9E1
md5: ecf1d220d622caaa186336164b8e6368
name: ECF1D220D622CAAA186336164B8E6368.mlw
sha1: 2598fa0051e0bf77f98c506bfb280e65cb2bfe38
sha256: 1f8147453da0f568dd364ece82f2178fea866d92b9ed11314872e3fee123687b
sha512: f9b65ad68cb91ef70ffa6843b8600828a2b9e2eb5de7339cba8639bbeef3c133853992ab006d3000906c6a674c4209485f2a2175bc421d5c65bce38fcb40df36
ssdeep: 98304:DrQB2z3xnO7Ms7KXiBzC3ZkCApQFmzGaXa9pveZyctINTEEFR:HQ8z3xOIsuhJk7RzGaXO5eZyci6S
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 15.54.12.21
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0184 0x046a

Ransom:Win32/StopCrypt.PS!MTB also known as:

K7AntiVirusTrojan ( 00589d2d1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.41438
CynetMalicious (score: 100)
ALYacGen:Variant.Fragtor.40091
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 00589d2d1 )
CyrenW32/Kryptik.FOQ.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNHG
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Generic-9908035-0
KasperskyHEUR:Trojan.Win32.AntiAV.gen
BitDefenderGen:Variant.Fragtor.40091
MicroWorld-eScanGen:Variant.Fragtor.40091
Ad-AwareGen:Variant.Fragtor.40091
SophosML/PE-A
Comodofls.noname@0
BitDefenderThetaGen:NN.ZexaF.34266.@t0@aCv2LVmc
McAfee-GW-EditionBehavesLike.Win32.Lockbit.rc
FireEyeGeneric.mg.ecf1d220d622caaa
EmsisoftGen:Variant.Fragtor.40091 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraTR/AD.GoCloudnet.jleix
eGambitUnsafe.AI_Score_100%
MicrosoftRansom:Win32/StopCrypt.PS!MTB
ArcabitTrojan.Fragtor.D9C9B
GDataGen:Variant.Fragtor.40091
AhnLab-V3CoinMiner/Win.Glupteba.R449804
Acronissuspicious
McAfeeLockbit-FSWW!ECF1D220D622
MAXmalware (ai score=88)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
PandaTrj/RnkBend.A
RisingTrojan.Generic@ML.100 (RDML:bZSfz0UDjTTS+AilGXg/Jw)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FOQ!tr
AVGWin32:Trojan-gen

How to remove Ransom:Win32/StopCrypt.PS!MTB?

Ransom:Win32/StopCrypt.PS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment