Trojan:Win32/Raccrypt.GZ!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/Raccrypt.GZ!MTB detection name usually means that your PC is in big danger. This virus can correctly be identified as ransomware – virus which encrypts your files and forces you to pay for their decryption. Removing it requires some peculiar steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Raccrypt.GZ!MTB detection is a malware detection you can spectate in your system. It generally shows up after the preliminary procedures on your PC – opening the dubious e-mail messages, clicking the advertisement in the Internet or installing the program from unreliable sources. From the moment it appears, you have a short time to take action before it begins its harmful activity. And be sure – it is much better not to await these harmful things.

What is Trojan:Win32/Raccrypt.GZ!MTB virus?

Trojan:Win32/Raccrypt.GZ!MTB is ransomware-type malware. It searches for the documents on your disk, ciphers it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this malware also does a ton of harm to your system. It changes the networking setups in order to avoid you from reading the elimination manuals or downloading the anti-malware program. In some cases, Trojan:Win32/Raccrypt.GZ!MTB can even prevent the setup of anti-malware programs.

Trojan:Win32/Raccrypt.GZ!MTB Summary

In total, Trojan:Win32/Raccrypt.GZ!MTB virus activities in the infected computer are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • HTTPS urls from behavior.;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Spanish (Colombia);
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Attempts to repeatedly call a single API many times in order to delay analysis time;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Attempts to modify proxy settings;
  • Ciphering the files located on the target’s drives — so the victim cannot use these files;
  • Blocking the launching of .exe files of anti-virus apps
  • Blocking the launching of installation files of anti-virus apps

Ransomware has been a horror story for the last 4 years. It is hard to picture a more damaging virus for both individual users and companies. The algorithms used in Trojan:Win32/Raccrypt.GZ!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy actually exists, and possibly will exist. However, that virus does not do all these bad things immediately – it may require up to several hours to cipher all of your files. Thus, seeing the Trojan:Win32/Raccrypt.GZ!MTB detection is a clear signal that you must start the clearing process.

Where did I get the Trojan:Win32/Raccrypt.GZ!MTB?

Common ways of Trojan:Win32/Raccrypt.GZ!MTB injection are typical for all other ransomware variants. Those are one-day landing sites where users are offered to download the free software, so-called bait emails and hacktools. Bait emails are a quite modern strategy in malware distribution – you get the email that simulates some normal notifications about shipments or bank service conditions updates. Inside of the e-mail, there is a malicious MS Office file, or a web link which leads to the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks pretty simple, but still needs tons of attention. Malware can hide in different places, and it is far better to prevent it even before it goes into your computer than to rely on an anti-malware program. Common cybersecurity awareness is just an important thing in the modern-day world, even if your relationship with a PC remains on YouTube videos. That can keep you a great deal of time and money which you would certainly spend while seeking a solution.

Trojan:Win32/Raccrypt.GZ!MTB malware technical details

File Info:

name: 10A6178E125EF5E07EED.mlw
path: /opt/CAPEv2/storage/binaries/a6d2dababc5d2a933ce88930b1c5a094f27a343e387b311c4ae06073fe01e5e9
crc32: ACCB88D4
md5: 10a6178e125ef5e07eed7f8233eca7db
sha1: 5dce63135062ff1c5a7f034f46ba3eb4dab77d68
sha256: a6d2dababc5d2a933ce88930b1c5a094f27a343e387b311c4ae06073fe01e5e9
sha512: ecccd8248bd407eca6ca4b4a2f1fc51749872263d590f2744895e30803e19115feca4d456acfcd62d6040b481df90a66b4b961dad9b874da5e741b2ffe39d096
ssdeep: 12288:eadBwCf0iW/NhJJJqmu82j32zmwxldBUvZNXJk5qFaeUytJAH6zzLkrf:e6GCsiW/1v2jCmwIZ1aqFaeUH6XL4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179F4E010BAA1C035F4B756F416759368B63E7EE26B2454CB53E12BED4A396E0EC3031B
sha3_384: 59abf824b36b156d7478f0fa37c7e31b58ee1aca38b28a11a3a6664edd0aa9028df798f39e28d0b08558c5e34315b7ad
ep_bytes: 8bff558bece8e6f90000e8110000005d
timestamp: 2020-10-11 05:51:33

Version Info:

0: [No Data]

Trojan:Win32/Raccrypt.GZ!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stop.j!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47818898
FireEye Generic.mg.10a6178e125ef5e0
McAfee Packed-GEE!10A6178E125E
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058c9641 )
Alibaba TrojanSpy:Win32/Raccrypt.70d70ff3
K7GW Trojan ( 0058c9641 )
CrowdStrike win/malicious_confidence_80% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNWL
APEX Malicious
Avast Win32:DropperX-gen [Drp]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.47818898
Tencent Backdoor.Win32.Tofsee.16000134
Ad-Aware Trojan.GenericKD.47818898
Sophos Mal/Generic-S
DrWeb Trojan.Siggen16.24843
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
Emsisoft Trojan.Crypt (A)
Paloalto generic.ml
GData Win32.Trojan.BSE.ZUWFTJ
Jiangmin TrojanSpy.Stealer.mic
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Generic.D2D9A892
Microsoft Trojan:Win32/Raccrypt.GZ!MTB
AhnLab-V3 Trojan/Win.MalPe.R418715
Acronis suspicious
ALYac Trojan.Ransom.Stop
MAX malware (ai score=82)
VBA32 TrojanRansom.Stop
Malwarebytes Trojan.MalPack.GS
Rising Malware.Obscure!1.A3BB (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HNWL!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.35062f
Panda Trj/GdSda.A

How to remove Trojan:Win32/Raccrypt.GZ!MTB?

Trojan:Win32/Raccrypt.GZ!MTB malware is extremely difficult to eliminate by hand. It stores its data in numerous locations throughout the disk, and can get back itself from one of the elements. Moreover, a range of alterations in the windows registry, networking setups and Group Policies are pretty hard to discover and change to the original. It is much better to make use of a specific app – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the best for virus elimination purposes.

Why GridinSoft Anti-Malware? It is really light-weight and has its detection databases updated practically every hour. Additionally, it does not have such problems and exploits as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware perfect for clearing away malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending