Ransom

Should I remove “Ransom:Win32/StopCrypt.RPL!MTB”?

Malware Removal

The Ransom:Win32/StopCrypt.RPL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.RPL!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Ransom:Win32/StopCrypt.RPL!MTB?


File Info:

name: 46B57D6F38FC1B883896.mlw
path: /opt/CAPEv2/storage/binaries/75b8c95baae0e66d7f6661245ec7efbb19bb4a70b2968af5bcdbee502fe6f6cb
crc32: A679B130
md5: 46b57d6f38fc1b883896014f28c0a996
sha1: a7702902ab139df2a5efa9b8b25a5d4c7ec6f3e9
sha256: 75b8c95baae0e66d7f6661245ec7efbb19bb4a70b2968af5bcdbee502fe6f6cb
sha512: 676f5e4116323c2ff4f5a63becdcac9721e43e17a6348493ca7c4ceb63ea6651b6a2e348577e3eb2d278be9c12af770dce0105a23fcb5cab0a2d79d094e8832f
ssdeep: 6144:cryjJLOrec8wLelfYTSDkaQ7eCiKcq0zT1i0f3nigabwVf:c4Wecd8DkHKCsVPi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15784E0217A91A830D4613E308471CFA126BFBC3669305A47F7B46B5E6E737806A7139F
sha3_384: 8aff76aba18e6a510048373a2771d6443ac54a1f9b6d5c99ec660d5379423df8c30f47bd579e88f2ab79a1fd2495ce8f
ep_bytes: e8b9790000e979feffff558bec83ec04
timestamp: 2021-08-24 06:58:18

Version Info:

FileVersions: 9.1.9.8
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 74.35.26.57

Ransom:Win32/StopCrypt.RPL!MTB also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Mikey.141109
FireEyeGeneric.mg.46b57d6f38fc1b88
CAT-QuickHealRansom.Stop.P5
McAfeeGenericRXAA-AA!46B57D6F38FC
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005984dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Ransom.QS.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQVE
ClamAVWin.Packed.Tofsee-9951336-0
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderGen:Variant.Mikey.141109
CynetMalicious (score: 100)
AvastWin32:CrypterX-gen [Trj]
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
Ad-AwareGen:Variant.Mikey.141109
EmsisoftGen:Variant.Mikey.141109 (B)
DrWebTrojan.DownLoader45.18348
VIPREGen:Variant.Mikey.141109
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
APEXMalicious
GDataWin32.Trojan.PSE.1KP257J
AviraTR/YAV.Minerva.ltgbs
MAXmalware (ai score=85)
MicrosoftRansom:Win32/StopCrypt.RPL!MTB
GoogleDetected
AhnLab-V3Downloader/Win.BeamWinHTTP.R520470
Acronissuspicious
MalwarebytesTrojan.MalPack.GS
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:CrypterX-gen [Trj]

How to remove Ransom:Win32/StopCrypt.RPL!MTB?

Ransom:Win32/StopCrypt.RPL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment