Trojan:Win32/Raccrypt.GN!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:Win32/Raccrypt.GN!MTB detection name usually means that your PC is in big danger. This computer virus can correctly be identified as ransomware – type of malware which ciphers your files and asks you to pay for their decryption. Stopping it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Raccrypt.GN!MTB detection is a virus detection you can spectate in your system. It frequently appears after the preliminary procedures on your PC – opening the untrustworthy e-mail messages, clicking the advertisement in the Web or setting up the program from suspicious resources. From the instance it appears, you have a short time to do something about it before it starts its harmful action. And be sure – it is better not to await these malicious things.

What is Trojan:Win32/Raccrypt.GN!MTB virus?

Trojan:Win32/Raccrypt.GN!MTB is ransomware-type malware. It looks for the files on your disk drives, ciphers it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your files locked, this malware also does a lot of harm to your system. It modifies the networking settings in order to prevent you from checking out the elimination articles or downloading the antivirus. In rare cases, Trojan:Win32/Raccrypt.GN!MTB can also prevent the launching of anti-malware programs.

Trojan:Win32/Raccrypt.GN!MTB Summary

In summary, Trojan:Win32/Raccrypt.GN!MTB ransomware actions in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Checks adapter addresses which can be used to detect virtual network interfaces;
  • Anomalous file deletion behavior detected (10+);
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • HTTPS urls from behavior.;
  • Reads data out of its own binary image;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • Unconventionial language used in binary resources: Korean;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Uses Windows utilities for basic functionality;
  • Created a process from a suspicious location;
  • Installs itself for autorun at Windows startup;
  • Installs itself for autorun at Windows startup;
  • A process sent information about the computer to a remote location.;
  • Attempts to identify installed AV products by installation directory;
  • Attempts to modify proxy settings;
  • Creates a copy of itself;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the documents located on the victim’s disk drive — so the victim cannot open these documents;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of anti-malware apps

Ransomware has actually been a nightmare for the last 4 years. It is hard to picture a more dangerous virus for both individuals and organizations. The algorithms utilized in Trojan:Win32/Raccrypt.GN!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy currently exists, and possibly will exist. But that virus does not do all these bad things instantly – it can require up to several hours to cipher all of your files. Hence, seeing the Trojan:Win32/Raccrypt.GN!MTB detection is a clear signal that you must begin the removal process.

Where did I get the Trojan:Win32/Raccrypt.GN!MTB?

Common ways of Trojan:Win32/Raccrypt.GN!MTB distribution are usual for all other ransomware variants. Those are one-day landing sites where users are offered to download the free software, so-called bait emails and hacktools. Bait e-mails are a pretty new strategy in malware spreading – you receive the e-mail that imitates some normal notifications about shippings or bank service conditions changes. Inside of the email, there is a corrupted MS Office file, or a web link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite easy, but still needs a lot of attention. Malware can hide in various spots, and it is much better to stop it even before it invades your PC than to trust in an anti-malware program. Standard cybersecurity awareness is just an essential item in the modern-day world, even if your interaction with a PC remains on YouTube videos. That may save you a great deal of money and time which you would certainly spend while seeking a solution.

Trojan:Win32/Raccrypt.GN!MTB malware technical details

File Info:

name: 2C6C5C685AC6B667CF66.mlw
path: /opt/CAPEv2/storage/binaries/2ec1a3f680eadaf3dea88c956af4b4d3322127e2125a2e8ebfe0d57bc83b6aa5
crc32: 3C341899
md5: 2c6c5c685ac6b667cf66a820ff150122
sha1: 507b7508b369c61d367079db97797fd0fd247e0c
sha256: 2ec1a3f680eadaf3dea88c956af4b4d3322127e2125a2e8ebfe0d57bc83b6aa5
sha512: 0b8808e0fe4ccadb02cc2cfc1750370879291cac5b0a021a9fc0c7f7d740b18cab51cf6860c29aa74f352f132cacffac33cd7498b1504c081ccd12806978ce47
ssdeep: 6144:XdGWxkdD1ZAdWBxLg+u3BH2Y9iQODxpfv6SMjHI5vKgNGRamF1o3eEt:YWypCgLL1u3BV9RODxx6SMjHevpNGn6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17574BF00BB90D435F4B712F889BA826CB52E7EE05B6451CF62D62AEE57345E1EC3131B
sha3_384: 6ada6e17e455a3aebf96af40dc32f80d9b0a93aa683667a5b909c34284be65a79ce0513be10d33cb06709266a1bd392b
ep_bytes: 8bff558bece856b40000e8110000005d
timestamp: 2021-11-19 10:31:31

Version Info:

Translations: 0x0151 0x036f

Trojan:Win32/Raccrypt.GN!MTB also known as:

Elastic malicious (high confidence)
FireEye Generic.mg.2c6c5c685ac6b667
CAT-QuickHeal Ransom.Stop.P5
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
Kaspersky UDS:DangerousObject.Multi.Generic
Avast PWSX-gen [Trj]
Sophos ML/PE-A + Troj/Krypt-FV
McAfee-GW-Edition BehavesLike.Win32.Virut.fh
Trapmine malicious.moderate.ml.score
Ikarus Trojan-Ransom.StopCrypt
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Raccrypt.GN!MTB
Cynet Malicious (score: 100)
McAfee Packed-GEE!2C6C5C685AC6
APEX Malicious
Rising Malware.Obscure!1.A3BB (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG PWSX-gen [Trj]
Cybereason malicious.8b369c

How to remove Trojan:Win32/Raccrypt.GN!MTB?

Trojan:Win32/Raccrypt.GN!MTB malware is extremely hard to eliminate manually. It stores its documents in multiple places throughout the disk, and can restore itself from one of the elements. Additionally, a range of modifications in the registry, networking setups and also Group Policies are fairly hard to locate and return to the initial. It is much better to make use of a specific tool – exactly, an anti-malware app. GridinSoft Anti-Malware will definitely fit the most ideal for malware elimination objectives.

Why GridinSoft Anti-Malware? It is really light-weight and has its detection databases updated nearly every hour. Additionally, it does not have such bugs and weakness as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware suitable for getting rid of malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending