Trojan:Win32/Raccrypt.GL!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:Win32/Raccrypt.GL!MTB detection usually means that your PC is in big danger. This computer virus can correctly be identified as ransomware – sort of malware which ciphers your files and forces you to pay for their decryption. Deleteing it requires some peculiar steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Raccrypt.GL!MTB detection is a virus detection you can spectate in your computer. It generally appears after the provoking procedures on your PC – opening the dubious e-mail, clicking the banner in the Internet or mounting the program from dubious sources. From the second it appears, you have a short time to do something about it before it begins its destructive activity. And be sure – it is much better not to await these malicious things.

What is Trojan:Win32/Raccrypt.GL!MTB virus?

Trojan:Win32/Raccrypt.GL!MTB is ransomware-type malware. It looks for the documents on your disks, encrypts it, and then asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this malware also does a lot of harm to your system. It modifies the networking settings in order to stop you from checking out the elimination tutorials or downloading the antivirus. Sometimes, Trojan:Win32/Raccrypt.GL!MTB can additionally prevent the launching of anti-malware programs.

Trojan:Win32/Raccrypt.GL!MTB Summary

In total, Trojan:Win32/Raccrypt.GL!MTB malware actions in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • HTTPS urls from behavior.;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Spanish (Colombia);
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Behavioural detection: Injection (inter-process);
  • Behavioural detection: Transacted Hollowing;
  • Created a process from a suspicious location;
  • Collects and encrypts information about the computer likely to send to C2 server;
  • Installs itself for autorun at Windows startup;
  • STOP ransomware registry artifacts detected;
  • Creates a hidden or system file;
  • CAPE detected the STOP malware family;
  • Attempts to modify proxy settings;
  • Creates a copy of itself;
  • STOP ransomware command line behavior detected;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files kept on the victim’s drives — so the victim cannot check these files;
  • Blocking the launching of .exe files of anti-malware programs
  • Blocking the launching of installation files of anti-malware apps

Ransomware has actually been a horror story for the last 4 years. It is hard to picture a more hazardous malware for both individuals and businesses. The algorithms utilized in Trojan:Win32/Raccrypt.GL!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy already exists, and possibly will exist. However, that virus does not do all these terrible things instantly – it may require up to a few hours to cipher all of your files. Hence, seeing the Trojan:Win32/Raccrypt.GL!MTB detection is a clear signal that you have to start the removal process.

Where did I get the Trojan:Win32/Raccrypt.GL!MTB?

Routine methods of Trojan:Win32/Raccrypt.GL!MTB spreading are typical for all other ransomware examples. Those are one-day landing sites where users are offered to download the free software, so-called bait emails and hacktools. Bait emails are a relatively new strategy in malware spreading – you get the email that simulates some routine notifications about shipments or bank service conditions shifts. Inside of the email, there is a malicious MS Office file, or a link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly uncomplicated, however, still demands a lot of recognition. Malware can hide in various spots, and it is far better to stop it even before it gets into your PC than to depend on an anti-malware program. Simple cybersecurity knowledge is just an essential thing in the modern world, even if your interaction with a PC remains on YouTube videos. That can keep you a lot of time and money which you would certainly spend while trying to find a solution.

Trojan:Win32/Raccrypt.GL!MTB malware technical details

File Info:

name: E863417BD2D900669E61.mlw
path: /opt/CAPEv2/storage/binaries/93180e5c1c6eb36f46aef9c8ceafa688c3eddb76c73b2cf5e1326c079f044696
crc32: BD6C3823
md5: e863417bd2d900669e617a9d2d150f65
sha1: 54830f725a943009ee67aa5501b387d9a10d46c9
sha256: 93180e5c1c6eb36f46aef9c8ceafa688c3eddb76c73b2cf5e1326c079f044696
sha512: 1891db6c5ab2faff737e4c34fc69c0fc69582eeb4c3e8e6567ab93ccb841ffe2d266cbe734b1ae50c4fe28618997a05a4fcccfe5325015a2481a24b6f5dd5dec
ssdeep: 12288:F6kmpZ2jGy6PymXy8xOGzvC2OUNBaDXpAUylD8Eomd/mlFcszAw1ZWqhY7QeHuSy:gDsGM4ycOGm2zNMZolwEL2SQNhbMhfK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1890501107A90D035F6B716F898B9A3BD653E7DA26B7491CF02C516EE5634AE0EC3034B
sha3_384: 1064ce9d79ac2601fee2f5ce5901a1b8cb849de31df6d5279f9780e96bb666bc112c25dea5283f97cd2eaf8a8fb06060
ep_bytes: 8bff558bece8e6540000e8110000005d
timestamp: 2020-09-07 18:45:52

Version Info:

0: [No Data]

Trojan:Win32/Raccrypt.GL!MTB also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.e863417bd2d90066
ALYac Trojan.GenericKDZ.81096
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
K7GW Trojan ( 0058b3b21 )
K7AntiVirus Trojan ( 0058b3b21 )
Cyren W32/Kryptik.FSC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNNH
Baidu Win32.Trojan.Kryptik.jm
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Trojan.GenericKDZ.81096
MicroWorld-eScan Trojan.GenericKDZ.81096
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Trojan.GenericKDZ.81096
Emsisoft Trojan.Crypt (A)
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1M57X5E
eGambit Unsafe.AI_Score_99%
Avira TR/Crypt.Agent.dwrlp
MAX malware (ai score=81)
APEX Malicious
Microsoft Trojan:Win32/Raccrypt.GL!MTB
AhnLab-V3 Trojan/Win.MalPE.R455420
Acronis suspicious
McAfee Packed-GDV!E863417BD2D9
Malwarebytes Trojan.MalPack.GS
Rising Malware.Heuristic!ET#77% (RDMK:cmRtazpLsz0ejb1lZtLbf/pUcRN8)
Ikarus Trojan.Agent
Fortinet W32/Kryptik.FSC!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/Genetic.gen

How to remove Trojan:Win32/Raccrypt.GL!MTB?

Trojan:Win32/Raccrypt.GL!MTB malware is very hard to erase manually. It stores its files in several places throughout the disk, and can restore itself from one of the parts. In addition, numerous modifications in the windows registry, networking settings and Group Policies are pretty hard to locate and revert to the original. It is much better to utilize a special program – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the best for virus removal reasons.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its databases updated almost every hour. Furthermore, it does not have such bugs and exposures as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware perfect for eliminating malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending