Trojan:Win32/Raccrypt.GK!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:Win32/Raccrypt.GK!MTB malware detection usually means that your PC is in big danger. This virus can correctly be identified as ransomware – type of malware which ciphers your files and asks you to pay for their decryption. Stopping it requires some peculiar steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Raccrypt.GK!MTB detection is a virus detection you can spectate in your system. It generally appears after the provoking procedures on your computer – opening the dubious email messages, clicking the advertisement in the Internet or installing the program from unreliable sources. From the second it appears, you have a short time to act before it begins its destructive activity. And be sure – it is far better not to await these destructive effects.

What is Trojan:Win32/Raccrypt.GK!MTB virus?

Trojan:Win32/Raccrypt.GK!MTB is ransomware-type malware. It searches for the documents on your disk drives, ciphers it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this virus additionally does a lot of damage to your system. It alters the networking setups in order to avoid you from reading the removal articles or downloading the antivirus. In rare cases, Trojan:Win32/Raccrypt.GK!MTB can additionally stop the setup of anti-malware programs.

Trojan:Win32/Raccrypt.GK!MTB Summary

Summarizingly, Trojan:Win32/Raccrypt.GK!MTB virus actions in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • At least one process apparently crashed during execution;
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Reads data out of its own binary image;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • Unconventionial language used in binary resources: Uzbek (Latin);
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Enumerates services, possibly for anti-virtualization;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Behavioural detection: Injection (inter-process);
  • Installs itself for autorun at Windows startup;
  • Installs itself for autorun at Windows startup;
  • CAPE detected the Tofsee malware family;
  • Deletes executed files from disk;
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files kept on the victim’s drive — so the victim cannot use these files;
  • Blocking the launching of .exe files of anti-malware programs
  • Blocking the launching of installation files of security tools

Ransomware has actually been a nightmare for the last 4 years. It is hard to picture a more harmful malware for both individuals and corporations. The algorithms used in Trojan:Win32/Raccrypt.GK!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy already exists, and possibly will exist. However, that malware does not do all these bad things instantly – it may require up to a few hours to cipher all of your documents. Hence, seeing the Trojan:Win32/Raccrypt.GK!MTB detection is a clear signal that you have to begin the elimination process.

Where did I get the Trojan:Win32/Raccrypt.GK!MTB?

Ordinary ways of Trojan:Win32/Raccrypt.GK!MTB spreading are common for all other ransomware examples. Those are one-day landing web pages where users are offered to download and install the free program, so-called bait emails and hacktools. Bait e-mails are a pretty new tactic in malware spreading – you receive the email that simulates some standard notifications about deliveries or bank service conditions updates. Inside of the e-mail, there is a corrupted MS Office file, or a link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly simple, but still demands a lot of focus. Malware can hide in different places, and it is much better to prevent it even before it invades your computer than to rely upon an anti-malware program. Simple cybersecurity awareness is just an essential item in the modern-day world, even if your relationship with a computer stays on YouTube videos. That may save you a lot of money and time which you would spend while trying to find a fixing guide.

Trojan:Win32/Raccrypt.GK!MTB malware technical details

File Info:

name: 7FF4CB6FFD7E78C5AEA2.mlw
path: /opt/CAPEv2/storage/binaries/005b609a6708768ebccdfd4a853850493e6b3f2155743be668d489653fcb74f5
crc32: 849F4D3D
md5: 7ff4cb6ffd7e78c5aea22c8ebc1e643e
sha1: 7d9880e20986c447943324e2035425a025a0f943
sha256: 005b609a6708768ebccdfd4a853850493e6b3f2155743be668d489653fcb74f5
sha512: 5efe1aa717bb9791ff0b816e3c1ba06c11aa3fad139ea1b959fa7c29d8dc045f0fc08c391e4d76cd3b1c7063b37728d10b7867af1d360097afb5575ec58c5da4
ssdeep: 12288:74iPv+xiaf7pqS6g3h36wwlT099999999999999999999999999999999999999H:7tHR+7pqiClT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9C67C0577D8D959D3A52AB2593686A65A36FCDBE92403CB320C7F0FBC325844E81F63
sha3_384: 91d2724daff7647cd070d66a2d02c5d9d949afce70252d3b098a80dd08ad78ffde68399309601546b2bcdc62b74c2609
ep_bytes: 8bff558bece876d10000e8110000005d
timestamp: 2021-05-17 04:13:23

Version Info:

Translations: 0x0293 0x02bb

Trojan:Win32/Raccrypt.GK!MTB also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.87671
FireEye Generic.mg.7ff4cb6ffd7e78c5
CAT-QuickHeal Ransom.Stop.P5
McAfee Packed-GDT!7FF4CB6FFD7E
Cylance Unsafe
VIPRE Trojan.GenericKDZ.87671
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00592d311 )
K7GW Trojan ( 00592d311 )
Cyren W32/Kryptik.GNZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HPON
ClamAV Win.Dropper.Stopcrypt-9950158-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKDZ.87671
NANO-Antivirus Trojan.Win32.Tofsee.joxshb
Avast Win32:BotX-gen [Trj]
Rising Trojan.Kryptik!1.DE4C (CLASSIC)
Ad-Aware Trojan.GenericKDZ.87671
Emsisoft Trojan.GenericKDZ.87671 (B)
DrWeb Trojan.Siggen17.50693
Zillya Trojan.Kryptik.Win32.3766425
McAfee-GW-Edition BehavesLike.Win32.Worm.wm
SentinelOne Static AI – Malicious PE
Trapmine malicious.high.ml.score
Sophos ML/PE-A
APEX Malicious
GData Win32.Trojan.PSE.1400VVW
Jiangmin TrojanSpy.Stealer.upw
Avira HEUR/AGEN.1250196
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.5E49
Microsoft Trojan:Win32/Raccrypt.GK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R492069
Acronis suspicious
Malwarebytes Trojan.MalPack.GS
Tencent Trojan.Win32.Agent.zaj
Ikarus Trojan-Ransom.StopCrypt
Fortinet W32/Packed.GDT!tr
AVG Win32:BotX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_70% (D)

How to remove Trojan:Win32/Raccrypt.GK!MTB?

Trojan:Win32/Raccrypt.GK!MTB malware is incredibly hard to delete manually. It stores its data in numerous locations throughout the disk, and can restore itself from one of the elements. Moreover, a lot of alterations in the windows registry, networking configurations and also Group Policies are fairly hard to identify and revert to the initial. It is far better to utilize a specific tool – exactly, an anti-malware app. GridinSoft Anti-Malware will definitely fit the most ideal for virus removal objectives.

Why GridinSoft Anti-Malware? It is really lightweight and has its detection databases updated nearly every hour. Furthermore, it does not have such problems and exposures as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for clearing away malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending