Trojan:Win32/Raccrypt.GM!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:Win32/Raccrypt.GM!MTB malware detection usually means that your computer is in big danger. This computer virus can correctly be identified as ransomware – type of malware which encrypts your files and forces you to pay for their decryption. Removing it requires some peculiar steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Raccrypt.GM!MTB detection is a virus detection you can spectate in your computer. It generally shows up after the preliminary procedures on your PC – opening the untrustworthy e-mail messages, clicking the advertisement in the Web or mounting the program from unreliable resources. From the moment it appears, you have a short time to act until it starts its harmful action. And be sure – it is far better not to wait for these destructive things.

What is Trojan:Win32/Raccrypt.GM!MTB virus?

Trojan:Win32/Raccrypt.GM!MTB is ransomware-type malware. It searches for the documents on your disk drives, ciphers it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your files locked, this malware additionally does a ton of harm to your system. It alters the networking setups in order to stop you from looking for the removal tutorials or downloading the antivirus. In some cases, Trojan:Win32/Raccrypt.GM!MTB can additionally prevent the launching of anti-malware programs.

Trojan:Win32/Raccrypt.GM!MTB Summary

In summary, Trojan:Win32/Raccrypt.GM!MTB ransomware actions in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Oriya;
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Installs itself for autorun at Windows startup;
  • Ciphering the files located on the target’s disk — so the victim cannot check these documents;
  • Blocking the launching of .exe files of anti-malware programs
  • Blocking the launching of installation files of security tools

Ransomware has actually been a major problem for the last 4 years. It is challenging to realize a more hazardous virus for both individuals and corporations. The algorithms utilized in Trojan:Win32/Raccrypt.GM!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy already exists, and possibly will exist. But that virus does not do all these horrible things immediately – it can require up to several hours to cipher all of your documents. Hence, seeing the Trojan:Win32/Raccrypt.GM!MTB detection is a clear signal that you must start the clearing process.

Where did I get the Trojan:Win32/Raccrypt.GM!MTB?

General tactics of Trojan:Win32/Raccrypt.GM!MTB distribution are standard for all other ransomware variants. Those are one-day landing web pages where users are offered to download the free software, so-called bait emails and hacktools. Bait emails are a pretty new tactic in malware distribution – you receive the email that mimics some routine notifications about shipments or bank service conditions shifts. Within the email, there is a malicious MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks pretty uncomplicated, but still demands a lot of recognition. Malware can hide in various spots, and it is much better to prevent it even before it invades your PC than to trust in an anti-malware program. General cybersecurity awareness is just an important thing in the modern world, even if your relationship with a PC remains on YouTube videos. That can keep you a lot of time and money which you would spend while looking for a solution.

Trojan:Win32/Raccrypt.GM!MTB malware technical details

File Info:

name: 638E13F5256C682FBFAB.mlw
path: /opt/CAPEv2/storage/binaries/3ef92c6ea61707e801e2d8e88f9844f26c780487f25a0c5ec885db0339ee435b
crc32: A938B39C
md5: 638e13f5256c682fbfab0884c8e86532
sha1: cd20f7e30d665f9c0dd58191c78ff6f31fafc49c
sha256: 3ef92c6ea61707e801e2d8e88f9844f26c780487f25a0c5ec885db0339ee435b
sha512: 71abb7deaddbd4f14f1a250c723c386b2c114f53313f7103ebe0d3e386259e093ea442024e4e289d246d4083ca9d5242d2b69bab27ed2d76b9ee832ef9e1b742
ssdeep: 12288:++ZXEFpM4QboAjWVIXQ99YQQZMvh1rSfGV+VRvRe4k9gVmOjzqIFnunnn7s:dZXmM4F4WH9uQQohp+bvRrkCgSzxFwA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T119F401F13A9C9931D5033E30A8199B945A2BB912D3505407FB7757AE1BB3EDC8AE130E
sha3_384: 45c3f0abb7b2d814fa26a5ca163f81a85972dd7a7bea1ba1a5ea88927b2d4f9ca781cac8f47a0e6e41fe9bd5fa6d7956
ep_bytes: e87f390000e978feffffcccc8b4c2404
timestamp: 2021-05-06 16:02:18

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Trojan:Win32/Raccrypt.GM!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stop.j!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38168479
FireEye Generic.mg.638e13f5256c682f
ALYac Trojan.GenericKD.38168479
Cylance Unsafe
K7AntiVirus Trojan ( 0058b4911 )
K7GW Trojan ( 0058b4911 )
Cybereason malicious.30d665
Arcabit Trojan.Generic.D246679F
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNNW
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Trojan.GenericKD.38168479
Avast Win32:Malware-gen
Tencent Win32.Trojan.Stop.Wnwo
Ad-Aware Trojan.GenericKD.38168479
Sophos ML/PE-A + Troj/Krypt-BO
TrendMicro Ransom_Stop.R002C0DL521
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan-Ransom.StopCrypt
Jiangmin Trojan.Multi.fps
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Raccrypt.GM!MTB
GData Trojan.GenericKD.38168479
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R455712
Acronis suspicious
McAfee Lockbit-FSWW!638E13F5256C
MAX malware (ai score=82)
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Ransom_Stop.R002C0DL521
Rising [email protected] (RDML:GatL24z9WkSJqeyMnDxURw)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta Gen:NN.ZexaF.34062.TC0@aqygAZUG
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Raccrypt.GM!MTB?

Trojan:Win32/Raccrypt.GM!MTB malware is extremely hard to remove manually. It stores its files in several locations throughout the disk, and can recover itself from one of the elements. Moreover, a range of modifications in the windows registry, networking setups and Group Policies are pretty hard to identify and revert to the original. It is better to utilize a specific app – exactly, an anti-malware tool. GridinSoft Anti-Malware will definitely fit the most ideal for malware removal goals.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its databases updated practically every hour. Moreover, it does not have such bugs and exploits as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware ideal for taking out malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending