Trojan:Win32/Raccrypt.GO!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:Win32/Raccrypt.GO!MTB detection means that your system is in big danger. This malware can correctly be named as ransomware – virus which encrypts your files and asks you to pay for their decryption. Deleteing it requires some unusual steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Raccrypt.GO!MTB detection is a virus detection you can spectate in your computer. It generally shows up after the preliminary actions on your computer – opening the suspicious email messages, clicking the banner in the Internet or setting up the program from dubious sources. From the instance it shows up, you have a short time to do something about it before it starts its malicious action. And be sure – it is better not to wait for these harmful things.

What is Trojan:Win32/Raccrypt.GO!MTB virus?

Trojan:Win32/Raccrypt.GO!MTB is ransomware-type malware. It looks for the files on your disks, ciphers it, and after that asks you to pay the ransom for getting the decryption key. Besides making your files locked, this malware also does a ton of damage to your system. It changes the networking setups in order to prevent you from looking for the removal articles or downloading the antivirus. In rare cases, Trojan:Win32/Raccrypt.GO!MTB can also prevent the launching of anti-malware programs.

Trojan:Win32/Raccrypt.GO!MTB Summary

In total, Trojan:Win32/Raccrypt.GO!MTB ransomware actions in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Enumerates the modules from a process (may be used to locate base addresses in process injection);
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Finnish;
  • Authenticode signature is invalid;
  • CAPE detected the RedLine malware family;
  • Encrypting the documents kept on the victim’s drive — so the victim cannot open these files;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of security tools

Ransomware has actually been a major problem for the last 4 years. It is difficult to picture a more hazardous virus for both individuals and companies. The algorithms utilized in Trojan:Win32/Raccrypt.GO!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy actually exists, and possibly will exist. However, that malware does not do all these unpleasant things immediately – it can require up to several hours to cipher all of your documents. Hence, seeing the Trojan:Win32/Raccrypt.GO!MTB detection is a clear signal that you should begin the elimination procedure.

Where did I get the Trojan:Win32/Raccrypt.GO!MTB?

Common tactics of Trojan:Win32/Raccrypt.GO!MTB spreading are standard for all other ransomware variants. Those are one-day landing sites where users are offered to download the free software, so-called bait e-mails and hacktools. Bait emails are a pretty new method in malware distribution – you receive the email that imitates some standard notifications about deliveries or bank service conditions shifts. Within the e-mail, there is a corrupted MS Office file, or a web link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite simple, however, still demands tons of recognition. Malware can hide in different places, and it is better to stop it even before it gets into your PC than to depend on an anti-malware program. General cybersecurity knowledge is just an essential item in the modern world, even if your relationship with a computer stays on YouTube videos. That may keep you a lot of money and time which you would certainly spend while seeking a solution.

Trojan:Win32/Raccrypt.GO!MTB malware technical details

File Info:

name: 1FD50D13EB2A3582376F.mlw
path: /opt/CAPEv2/storage/binaries/18efddd3a71299fca0a153e1f720f0801a86b8dc82fb8358a72c53951c45a29a
crc32: 2B5590BF
md5: 1fd50d13eb2a3582376f29b5f632b86b
sha1: 6a64233688eb6546a622b5c3e905031c915f77de
sha256: 18efddd3a71299fca0a153e1f720f0801a86b8dc82fb8358a72c53951c45a29a
sha512: 819dad5b8bd685128adff0cfaa26896e1db3833b832115183b87f24daf493b04a652693d97e46694452fe5478512769665d6e39d487cc97dbe5ffba00225206b
ssdeep: 6144:4ZWL5ixE8TGZynhWhn4mEzos/uABUTs99iga78KN:gW9iLKZ82rEzt/uYzAl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E394E120B6D1D472C4915D704428CAEC1ABFF9716A209597F7A9BB6E2E323D0273235F
sha3_384: 93792f0107a4c3ee959b1b68a33cfe06b07b73458292907fee381e17142c003dc8d56067c3b98f66f92658de28c04888
ep_bytes: e863430000e979feffff8bff51c70130
timestamp: 2021-06-09 16:36:52

Version Info:

FileVersion: 21.79.11.69
InternationalName: pomgveoci.iwe
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.70.57
Translations: 0x0127 0x010e

Trojan:Win32/Raccrypt.GO!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38891909
FireEyeGeneric.mg.1fd50d13eb2a3582
CAT-QuickHealTrojan.Raccrypt
ALYacTrojan.GenericKD.38891909
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
AlibabaPacked:Application/Obfuscated.97d7242c
K7GWTrojan ( 003e58dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Injuke.M.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOGN
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.LokiBot-9938483-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.38891909
AvastWin32:CrypterX-gen [Trj]
RisingRansom.Stop!8.10810 (CLOUD)
Ad-AwareTrojan.GenericKD.38891909
SophosML/PE-A + Mal/Agent-AWV
ComodoMalware@#pfy8ffxabaiz
DrWebTrojan.PWS.Steam.25248
TrendMicroTROJ_GEN.R002C0DB822
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.38891909 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38891909
JiangminTrojan.Stop.djn
AviraTR/AD.GenSHCode.teemc
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.35235F1
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D2517185
ViRobotTrojan.Win32.Z.Agent.409088.FU
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
MicrosoftTrojan:Win32/Raccrypt.GO!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R470642
McAfeePacked-GDT!1FD50D13EB2A
VBA32Trojan.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DB822
TencentTrojan-ransom.Win32.Stop.16000284
IkarusTrojan-Ransom.StopCrypt
eGambitGeneric.Malware
FortinetW32/GenericKDZ.6DF1!tr
BitDefenderThetaGen:NN.ZexaF.34232.yq0@aaWPt8cK
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:Win32/Raccrypt.GO!MTB?

Trojan:Win32/Raccrypt.GO!MTB malware is extremely hard to eliminate manually. It places its documents in several places throughout the disk, and can recover itself from one of the elements. Moreover, a range of alterations in the windows registry, networking setups and also Group Policies are fairly hard to identify and return to the original. It is much better to utilize a special app – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the best for virus elimination goals.

Why GridinSoft Anti-Malware? It is very light-weight and has its detection databases updated nearly every hour. Moreover, it does not have such problems and exposures as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware ideal for taking out malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending