Trojan:Win32/Ranumbot.RT!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Ranumbot.RT!MTB infection?

In this post you will discover concerning the interpretation of Trojan:Win32/Ranumbot.RT!MTB and its adverse impact on your computer. Such ransomware are a form of malware that is specified by on-line scams to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan:Win32/Ranumbot.RT!MTB virus will certainly advise its targets to start funds move for the function of neutralizing the changes that the Trojan infection has actually introduced to the target’s tool.

Trojan:Win32/Ranumbot.RT!MTB Summary

These modifications can be as adheres to:

  • Executable code extraction;
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Presents an Authenticode digital signature;
  • Creates RWX memory;
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Polish;
  • The binary likely contains encrypted or compressed data.;
  • Looks up the external IP address;
  • Executed a process and injected code into it, probably while unpacking;
  • Attempts to modify proxy settings;
  • Anomalous binary characteristics;
  • Ciphering the documents situated on the sufferer’s hard disk drive — so the sufferer can no more utilize the data;
  • Preventing normal accessibility to the sufferer’s workstation;

Related domains:

z.whorecord.xyz HEUR:Trojan-Ransom.Win32.Stop.gen
api.ipify.org HEUR:Trojan-Ransom.Win32.Stop.gen
a.tomx.xyz HEUR:Trojan-Ransom.Win32.Stop.gen

Trojan:Win32/Ranumbot.RT!MTB

The most typical channels through which Trojan:Win32/Ranumbot.RT!MTB Trojans are infused are:

  • By ways of phishing emails;
  • As a repercussion of customer winding up on a resource that hosts a harmful software program;

As soon as the Trojan is efficiently injected, it will either cipher the information on the victim’s PC or protect against the tool from operating in a correct fashion – while likewise positioning a ransom money note that mentions the demand for the sufferers to impact the payment for the objective of decrypting the files or restoring the documents system back to the first condition. In the majority of circumstances, the ransom note will certainly show up when the customer reboots the COMPUTER after the system has currently been damaged.

Trojan:Win32/Ranumbot.RT!MTB distribution channels.

In various edges of the globe, Trojan:Win32/Ranumbot.RT!MTB expands by jumps as well as bounds. Nevertheless, the ransom notes and also techniques of obtaining the ransom quantity might vary depending upon certain neighborhood (local) settings. The ransom money notes as well as techniques of extorting the ransom money amount might differ depending on particular neighborhood (regional) setups.

Ransomware injection

For instance:

    Faulty informs regarding unlicensed software.

    In specific areas, the Trojans frequently wrongfully report having actually detected some unlicensed applications made it possible for on the sufferer’s tool. The alert after that requires the user to pay the ransom money.

    Faulty declarations about prohibited web content.

    In countries where software piracy is less popular, this approach is not as reliable for the cyber frauds. Conversely, the Trojan:Win32/Ranumbot.RT!MTB popup alert might falsely declare to be originating from a law enforcement establishment and will certainly report having located youngster pornography or other unlawful data on the device.

    Trojan:Win32/Ranumbot.RT!MTB popup alert may falsely declare to be obtaining from a regulation enforcement establishment as well as will certainly report having located youngster porn or various other unlawful information on the tool. The alert will likewise consist of a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: 72F7FB45
md5: 39e79f9abe2e49d30e51e6b1f7fdbe20
name: 39E79F9ABE2E49D30E51E6B1F7FDBE20.mlw
sha1: 2ec884e23680534660c3147d21ed17001c5b926d
sha256: 0f27673044ea04da7fada3fe5fbaceddac90071525426ee6dbbdae9c2ba03d57
sha512: c12333d6d5384120760e3fab68dca7ae660a913a170ba7cd70411eff62c30e3fa8f2101723654f4ca9e370904343d5f8fb1c6da176327093110c78045c09ad82
ssdeep: 12288:dfvoN51hiiDS4s+PPIhzO8jbUhMG9Axxsu:05v/yNNO8fWMGwd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.92.18
ProductVersus: 1.0.27.28
Translations: 0x0496 0x015e

Trojan:Win32/Ranumbot.RT!MTB also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
DrWeb Trojan.SpyBot.1073
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.46311695
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Ranumbot.13053b8e
K7GW Riskware ( 0040eff71 )
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Kryptik.HKXJ
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Malware.Dropperx-9862667-0
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Trojan.GenericKD.46311695
ViRobot Trojan.Win32.Z.Nymaim.420534
MicroWorld-eScan Trojan.GenericKD.46311695
Ad-Aware Trojan.GenericKD.46311695
Sophos Mal/Generic-S + Mal/GandCrypt-B
BitDefenderTheta Gen:NN.ZexaF.34690.zqY@aG1dQcmG
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.STOP.USMANEI21
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.39e79f9abe2e49d3
Emsisoft Trojan.GenericKD.46311695 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
eGambit PE.Heur.InvalidSig
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Microsoft Trojan:Win32/Ranumbot.RT!MTB
GData Win32.Trojan.Agent.VQRHD9
AhnLab-V3 Trojan/Win.Glupteba.R421286
Acronis suspicious
McAfee Artemis!39E79F9ABE2E
MAX malware (ai score=84)
VBA32 BScope.Trojan.Razy
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.STOP.USMANEI21
Rising Malware.Obscure/Heur!1.A89F (CLOUD)
Ikarus Trojan-Downloader.Win32.Nymaim
Fortinet W32/Kryptik.HKXF!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml

How to remove Trojan:Win32/Ranumbot.RT!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Ranumbot.RT!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Ranumbot.RT!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending