Trojan:Win32/Ranumbot.GKM!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Ranumbot.GKM!MTB infection?

In this post you will find regarding the interpretation of Trojan:Win32/Ranumbot.GKM!MTB and also its adverse impact on your computer. Such ransomware are a form of malware that is elaborated by on the internet fraudulences to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan:Win32/Ranumbot.GKM!MTB ransomware will instruct its targets to start funds transfer for the purpose of counteracting the modifications that the Trojan infection has actually introduced to the target’s gadget.

Trojan:Win32/Ranumbot.GKM!MTB Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Uzbek (Cyrillic);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Looks up the external IP address;
  • Executed a process and injected code into it, probably while unpacking;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files situated on the sufferer’s hard disk drive — so the sufferer can no more utilize the information;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
api.ipify.org Static AI – Malicious PE – Ransomware

Trojan:Win32/Ranumbot.GKM!MTB

The most typical channels through which Trojan:Win32/Ranumbot.GKM!MTB Ransomware Trojans are infused are:

  • By ways of phishing e-mails;
  • As an effect of individual winding up on a resource that organizes a destructive software;

As quickly as the Trojan is successfully infused, it will certainly either cipher the information on the target’s computer or protect against the tool from functioning in a correct manner – while also positioning a ransom note that states the need for the victims to effect the payment for the objective of decrypting the records or bring back the documents system back to the first problem. In a lot of circumstances, the ransom note will certainly come up when the customer reboots the PC after the system has actually already been harmed.

Trojan:Win32/Ranumbot.GKM!MTB distribution networks.

In different corners of the globe, Trojan:Win32/Ranumbot.GKM!MTB grows by leaps as well as bounds. Nonetheless, the ransom notes and techniques of extorting the ransom quantity might vary relying on particular neighborhood (regional) settings. The ransom notes as well as methods of obtaining the ransom money amount may vary depending on particular local (local) setups.

Ransomware injection

For example:

    Faulty informs about unlicensed software application.

    In particular locations, the Trojans frequently wrongfully report having identified some unlicensed applications enabled on the sufferer’s tool. The sharp then demands the customer to pay the ransom.

    Faulty statements about illegal material.

    In nations where software piracy is much less popular, this method is not as effective for the cyber scams. Conversely, the Trojan:Win32/Ranumbot.GKM!MTB popup alert might wrongly claim to be originating from a police organization and will certainly report having situated child porn or various other prohibited information on the tool.

    Trojan:Win32/Ranumbot.GKM!MTB popup alert may wrongly claim to be obtaining from a legislation enforcement establishment and will report having located child pornography or various other unlawful information on the gadget. The alert will in a similar way contain a need for the user to pay the ransom money.

Technical details

File Info:

crc32: 9C92CA82
md5: 29ea5434f02161845fe73c9844625da3
name: 29EA5434F02161845FE73C9844625DA3.mlw
sha1: f10e8ad66197df32c865b67bcf1c0e667cc2bb45
sha256: c2d614dcb12132a96b1d0663513e67bb624771a0bb1070d2e8482f8c774a41ac
sha512: fe61b86e2b2bd0194a4464f822a195097b3e26efb59461427ec113cdad340a9c92c2d4a8bedc3775c7ebaabb202af7a6a90304a6a080bfea14e4c18884a7280b
ssdeep: 6144:LndaYLf0GrxlSQUjev56sNb/e+xTbKtst2znfXsLiUAa+2oO6RB0i2J1LJSc:LMYLfB9lSQ3B6sNb/FxK02zvseIFJEZA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersions: 7.0.0.25
LegalCopyrights: Wsegda
ProductVersions: 67.0.20.45
Translation: 0x0409 0x0a63

Trojan:Win32/Ranumbot.GKM!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.72959
ALYac Trojan.GenericKDZ.72959
Cylance Unsafe
AegisLab Trojan.Win32.Ficker.i!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005779a61 )
BitDefender Trojan.GenericKDZ.72959
K7GW Trojan ( 005779a61 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.DHI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BotX-gen [Trj]
ClamAV Win.Dropper.Glupteba-9831470-0
Kaspersky HEUR:Trojan-PSW.Win32.Ficker.gen
Alibaba TrojanPSW:Win32/Ranumbot.5effc7ff
ViRobot Trojan.Win32.Z.Kryptik.337934.A
Tencent Win32.Trojan-qqpass.Qqrob.Huqc
Ad-Aware Trojan.GenericKDZ.72959
Emsisoft Trojan.GenericKDZ.72959 (B)
F-Secure Trojan.TR/Kryptik.ziglt
DrWeb Trojan.PWS.Stealer.26952
TrendMicro TROJ_GEN.R002C0DBC21
McAfee-GW-Edition BehavesLike.Win32.Emotet.fc
FireEye Generic.mg.29ea5434f0216184
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Ranumbot
Avira TR/Kryptik.ziglt
eGambit Unsafe.AI_Score_95%
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Microsoft Trojan:Win32/Ranumbot.GKM!MTB
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D11CFF
ZoneAlarm HEUR:Trojan-PSW.Win32.Ficker.gen
GData Trojan.GenericKDZ.72959
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R366182
Acronis suspicious
McAfee RDN/Generic PWS.y
MAX malware (ai score=100)
VBA32 BScope.Trojan.Azorult
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HJKV
TrendMicro-HouseCall TROJ_GEN.R002C0DBC21
Rising Trojan.Kryptik!8.8 (CLOUD)
SentinelOne Static AI – Malicious PE – Ransomware
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HJJU!tr
BitDefenderTheta Gen:NN.ZexaF.34804.uqX@aiQnVEiG
AVG Win32:BotX-gen [Trj]
Cybereason malicious.66197d
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Kryptik.HwoCPBcA

How to remove Trojan:Win32/Ranumbot.GKM!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Ranumbot.GKM!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Ranumbot.GKM!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending