Trojan:Win32/Raccrypt.GI!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:Win32/Raccrypt.GI!MTB malware detection usually means that your system is in big danger. This malware can correctly be identified as ransomware – sort of malware which encrypts your files and asks you to pay for their decryption. Deleteing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Raccrypt.GI!MTB detection is a virus detection you can spectate in your computer. It frequently appears after the provoking actions on your computer – opening the suspicious email, clicking the banner in the Web or installing the program from unreliable resources. From the second it shows up, you have a short time to do something about it until it starts its malicious action. And be sure – it is much better not to await these harmful actions.

What is Trojan:Win32/Raccrypt.GI!MTB virus?

Trojan:Win32/Raccrypt.GI!MTB is ransomware-type malware. It looks for the files on your computer, encrypts it, and after that asks you to pay the ransom for getting the decryption key. Besides making your documents inaccessible, this malware additionally does a ton of harm to your system. It alters the networking settings in order to prevent you from looking for the elimination guides or downloading the anti-malware program. Sometimes, Trojan:Win32/Raccrypt.GI!MTB can also prevent the setup of anti-malware programs.

Trojan:Win32/Raccrypt.GI!MTB Summary

In total, Trojan:Win32/Raccrypt.GI!MTB virus activities in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • HTTPS urls from behavior.;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Spanish (Panama);
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Attempts to repeatedly call a single API many times in order to delay analysis time;
  • CAPE detected the RedLineDropperAHK malware family;
  • Attempts to identify installed AV products by installation directory;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Attempts to modify proxy settings;
  • Encrypting the files kept on the target’s drives — so the victim cannot check these files;
  • Blocking the launching of .exe files of anti-malware programs
  • Blocking the launching of installation files of security tools

Ransomware has actually been a headache for the last 4 years. It is difficult to imagine a more hazardous virus for both individual users and organizations. The algorithms utilized in Trojan:Win32/Raccrypt.GI!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy currently exists, and possibly will exist. But that virus does not do all these terrible things without delay – it can take up to a few hours to cipher all of your documents. Thus, seeing the Trojan:Win32/Raccrypt.GI!MTB detection is a clear signal that you need to start the clearing procedure.

Where did I get the Trojan:Win32/Raccrypt.GI!MTB?

Routine methods of Trojan:Win32/Raccrypt.GI!MTB spreading are common for all other ransomware examples. Those are one-day landing websites where victims are offered to download and install the free program, so-called bait e-mails and hacktools. Bait emails are a pretty new strategy in malware distribution – you receive the email that simulates some regular notifications about shipments or bank service conditions updates. Within the e-mail, there is a corrupted MS Office file, or a web link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite easy, however, still needs a lot of awareness. Malware can hide in different places, and it is better to stop it even before it gets into your PC than to rely on an anti-malware program. Simple cybersecurity knowledge is just an important thing in the modern world, even if your relationship with a PC stays on YouTube videos. That may keep you a great deal of time and money which you would certainly spend while trying to find a fix guide.

Trojan:Win32/Raccrypt.GI!MTB malware technical details

File Info:

name: 6CC8C2014171ACE2A724.mlw
path: /opt/CAPEv2/storage/binaries/d46d1d731683101e4c848f6bb87924ef909afa100539be6a8ffc3f669150de05
crc32: A1D08E60
md5: 6cc8c2014171ace2a7247205c3c3b323
sha1: 237be9a896093926811d8e642308f6d610e5fdc9
sha256: d46d1d731683101e4c848f6bb87924ef909afa100539be6a8ffc3f669150de05
sha512: fb9ed43393b1c89ef67ae0f68a49164f184983bff0c419ef8daf5ba2b6a36e38dba9e41a6ea8d8aac971e48abcfc0c90f6f1b32d0f80235603bdb302ecb92b91
ssdeep: 12288:DT+nfntFSTnRKe/Mr1bw9ZbSH3n3yvYzQnGIT9DM1aFm:OnftwbRj0r1WgXnCxD9iEm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T178E4E01576E1C038F2B312F545BAD3B8A63F3EA16B6890CF62D506EA5674AE0DC70317
sha3_384: 2124473d049c13ba423716b8c45bdb40d8b0266cf81980a1838a3db91161c446b55f1d9224c264a42ee2a8cf7ac7d323
ep_bytes: 8bff558bece8f63b0000e8110000005d
timestamp: 2021-01-02 13:24:00

Version Info:

0: [No Data]

Trojan:Win32/Raccrypt.GI!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Convagent.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47511257
FireEye Generic.mg.6cc8c2014171ace2
McAfee Packed-GDV!6CC8C2014171
Malwarebytes Trojan.MalPack.GS
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.896093
Baidu Win32.Trojan.Kryptik.jm
Cyren W32/Kryptik.FSC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNMC
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Downloader.Win32.Stralo.gen
BitDefender Trojan.GenericKD.47511257
Avast Win32:RansomX-gen [Ransom]
Ad-Aware Trojan.GenericKD.47511257
DrWeb Trojan.PWS.Stealer.31482
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Agent
GData Win32.Trojan.BSE.1JF6AHQ
Jiangmin TrojanSpy.Stealer.iui
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Raccrypt.GI!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R453834
Acronis suspicious
ALYac Trojan.GenericKD.47511257
MAX malware (ai score=88)
VBA32 TrojanPSW.Convagent
Cylance Unsafe
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Packed.GDV!tr
AVG Win32:RansomX-gen [Ransom]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan:Win32/Raccrypt.GI!MTB?

Trojan:Win32/Raccrypt.GI!MTB malware is extremely hard to eliminate by hand. It puts its files in several locations throughout the disk, and can recover itself from one of the parts. Furthermore, numerous changes in the registry, networking configurations and Group Policies are pretty hard to find and revert to the original. It is much better to utilize a specific tool – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the most ideal for virus elimination goals.

Why GridinSoft Anti-Malware? It is very light-weight and has its databases updated nearly every hour. Moreover, it does not have such bugs and exposures as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware ideal for clearing away malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending