Trojan:Win32/Raccrypt.GW!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:Win32/Raccrypt.GW!MTB detection name usually means that your computer is in big danger. This computer virus can correctly be identified as ransomware – virus which encrypts your files and asks you to pay for their decryption. Removing it requires some peculiar steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Raccrypt.GW!MTB detection is a virus detection you can spectate in your system. It usually shows up after the preliminary activities on your PC – opening the untrustworthy email messages, clicking the advertisement in the Web or installing the program from dubious resources. From the moment it shows up, you have a short time to do something about it until it starts its destructive action. And be sure – it is far better not to await these destructive things.

What is Trojan:Win32/Raccrypt.GW!MTB virus?

Trojan:Win32/Raccrypt.GW!MTB is ransomware-type malware. It searches for the documents on your disk, ciphers it, and after that asks you to pay the ransom for getting the decryption key. Besides making your documents inaccessible, this virus additionally does a ton of harm to your system. It alters the networking setups in order to prevent you from checking out the elimination tutorials or downloading the antivirus. Sometimes, Trojan:Win32/Raccrypt.GW!MTB can additionally stop the launching of anti-malware programs.

Trojan:Win32/Raccrypt.GW!MTB Summary

In total, Trojan:Win32/Raccrypt.GW!MTB ransomware actions in the infected computer are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • Dynamic (imported) function loading detected;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Divehi;
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Detects Sandboxie through the presence of a library;
  • Detects Avast Antivirus through the presence of a library;
  • Behavioural detection: Injection (inter-process);
  • Created a process from a suspicious location;
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Ciphering the documents located on the victim’s drive — so the victim cannot use these files;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of anti-malware apps

Ransomware has been a nightmare for the last 4 years. It is challenging to realize a more harmful malware for both individual users and organizations. The algorithms utilized in Trojan:Win32/Raccrypt.GW!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have more time than our galaxy currently exists, and possibly will exist. But that virus does not do all these unpleasant things immediately – it can take up to several hours to cipher all of your files. Therefore, seeing the Trojan:Win32/Raccrypt.GW!MTB detection is a clear signal that you should begin the clearing procedure.

Where did I get the Trojan:Win32/Raccrypt.GW!MTB?

Typical ways of Trojan:Win32/Raccrypt.GW!MTB distribution are usual for all other ransomware examples. Those are one-day landing websites where users are offered to download the free program, so-called bait emails and hacktools. Bait e-mails are a pretty modern tactic in malware distribution – you get the e-mail that imitates some normal notifications about deliveries or bank service conditions shifts. Within the email, there is a malicious MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly easy, but still demands a lot of awareness. Malware can hide in various places, and it is far better to stop it even before it goes into your system than to depend on an anti-malware program. Essential cybersecurity knowledge is just an essential thing in the modern-day world, even if your interaction with a computer remains on YouTube videos. That may save you a lot of time and money which you would certainly spend while looking for a fix guide.

Trojan:Win32/Raccrypt.GW!MTB malware technical details

File Info:

name: C381F54C890699F1E85D.mlw
path: /opt/CAPEv2/storage/binaries/5289679ef50bcf9d8723958018d6329bcee6f5b2b88e806bcea00b52c0bfe385
crc32: B69FE3E7
md5: c381f54c890699f1e85d87ab2b2441a6
sha1: 8e521667e4171418ce6d576118abeb9be3b7df1c
sha256: 5289679ef50bcf9d8723958018d6329bcee6f5b2b88e806bcea00b52c0bfe385
sha512: 9b664a5f192237fe01113fab8d647c3d4909ec48f82bbe6336d5af7f6af611cd84a4873c1f321942553001063c379871f39fc7f1bd9c49a0d7696f29416e6865
ssdeep: 6144:WLaSJx4tOW17b7ExOoIhH4WjyxZ1F3Ei:WvJx4cW17b7ExOoIhH4Wk/F3b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198747C10B7A0C039F5B326F449B9A279A52E7EE16B3491CB63D527ED96355E0EC3030B
sha3_384: 4c5c6e3e74502d370c40c29c17316f6685e07edb8efb580c2c1f97e166f9463b7572d8f66349cdd048434a0cda57b354
ep_bytes: 8bff558bece886890000e8110000005d
timestamp: 2021-05-04 03:32:21

Version Info:

0: [No Data]

Trojan:Win32/Raccrypt.GW!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.21780
MicroWorld-eScan Trojan.GenericKD.38393122
FireEye Generic.mg.c381f54c890699f1
McAfee Packed-GEE!C381F54C8906
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.7e4171
Cyren W32/Kryptik.FSC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNVO
TrendMicro-HouseCall TROJ_GEN.R002H06LU21
ClamAV Win.Packed.Generic-9918587-0
Kaspersky HEUR:Trojan.Win32.Chapak.gen
BitDefender Trojan.GenericKD.38393122
Avast Win32:RansomX-gen [Ransom]
Tencent Backdoor.Win32.Tofsee.16000134
Ad-Aware Trojan.GenericKD.38393122
Sophos Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Trojan.fm
Emsisoft Trojan.Crypt (A)
GData Win32.Trojan.BSE.554AXK
Webroot W32.Malware.Gen
Avira TR/Kryptik.moqyw
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Raccrypt.GW!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.Stop.R461538
Acronis suspicious
ALYac Trojan.GenericKD.38393122
MAX malware (ai score=86)
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Malware.Obscure!1.A3BB (CLASSIC)
SentinelOne Static AI – Malicious PE
AVG Win32:RansomX-gen [Ransom]
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan:Win32/Raccrypt.GW!MTB?

Trojan:Win32/Raccrypt.GW!MTB malware is very hard to remove by hand. It places its data in numerous places throughout the disk, and can restore itself from one of the elements. Moreover, countless alterations in the windows registry, networking configurations and also Group Policies are pretty hard to locate and revert to the initial. It is much better to utilize a specific app – exactly, an anti-malware program. GridinSoft Anti-Malware will definitely fit the best for virus elimination reasons.

Why GridinSoft Anti-Malware? It is very light-weight and has its databases updated nearly every hour. In addition, it does not have such bugs and weakness as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware ideal for taking out malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending