Categories: Ransom

Ransom:Win32/StopCrypt.RPV!MTB removal instruction

The Ransom:Win32/StopCrypt.RPV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/StopCrypt.RPV!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Ransom:Win32/StopCrypt.RPV!MTB?


File Info:

name: 75C6C4F823914343EC36.mlwpath: /opt/CAPEv2/storage/binaries/c2aceb465e9d166a6e5133cea3c7766de01c07ae146f2df23c9398d8767316b5crc32: B565759Fmd5: 75c6c4f823914343ec369d33e5501633sha1: a8c360258f7f6a39c538d1bce1c9f6fda57d9902sha256: c2aceb465e9d166a6e5133cea3c7766de01c07ae146f2df23c9398d8767316b5sha512: 675635098a89bfa56cfa6b28bb0739c49b2cdcfefe945227f404bcf09ae3473291366120f9648c93fa142c09e912da0f2c5466c0e43410a881459bc086ec1c5bssdeep: 3072:zb/efkK6Lk+vGTQUqeG52z55iVJJ6Og893FqCOVuEYAXBYhdGW1/PkK4n:f2SLkjIeVPiVJJ3g891qCOcm+hbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10B14D0D135B0D03EC0775035B874CAF52DBAAC255561490B2BAB3A6F6F30391AEFD24Asha3_384: a765af17136799a370ad48a6bedb169b5f4e5aae1391e068883bb28dbb28b84b65c4b6828ca3107e2048e03a459f5e5dep_bytes: e8ac360000e979feffff8bff558bec8btimestamp: 2021-11-27 11:16:25

Version Info:

Translations: 0x0179 0x00aa

Ransom:Win32/StopCrypt.RPV!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Heuristic.File.Generic.00×1!p
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.62268137
FireEye Generic.mg.75c6c4f823914343
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.GNZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HQXP
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Crypterx-9954995-0
Kaspersky HEUR:Trojan.Win32.Packed.gen
BitDefender Trojan.GenericKD.62268137
Avast DropperX-gen [Drp]
Ad-Aware Trojan.GenericKD.62268137
Sophos Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Emotet.ch
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKD.62270093 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Downloader.SmokeLoader.BKR4IZ
Google Detected
Antiy-AVL Trojan/Generic.ASCommon.2BA
Microsoft Ransom:Win32/StopCrypt.RPV!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GEE.R522241
McAfee Packed-GEE!75C6C4F82391
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002H06IN22
Rising Trojan.Generic@AI.100 (RDML:2Y4XmoJ6/8hQiiCwUAG1Mw)
Ikarus Trojan.Win32.Azorult
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GTLW!tr
AVG DropperX-gen [Drp]
Cybereason malicious.58f7f6
Panda Trj/Genetic.gen

How to remove Ransom:Win32/StopCrypt.RPV!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago