Trojan

Trojan:Win32/Ranumbot.GR!MTB removal guide

Malware Removal

The Trojan:Win32/Ranumbot.GR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ranumbot.GR!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Thai
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine Trojan:Win32/Ranumbot.GR!MTB?


File Info:

name: 5C9C31BBF02D47AD3E58.mlw
path: /opt/CAPEv2/storage/binaries/81e41cfc4169b89c62a85abc608e76f278486c21a6e23bd58f60349c4725323a
crc32: 797E1A85
md5: 5c9c31bbf02d47ad3e58384d090c86b7
sha1: 679f99fc1ebe4834e69f41d43d86cd9269ef7667
sha256: 81e41cfc4169b89c62a85abc608e76f278486c21a6e23bd58f60349c4725323a
sha512: c9edd51376dfeafa4afeb5a7010a17e23568e42d26312460f8a86548bcfe20c2408983fbee9e1fbbaa77ad042a6f832b2a88d8d41c6b560cea4453fd9c0f7bf1
ssdeep: 3072:v4udVof0Ca8aWoNL4RNLutCVrg9CVSOdTSlJDNAO:9dGxacoNL4zutGhnTS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142049D00B5D1C473E19A0A700470CAA58936FCB65F39A5CB7B947F7A5F362D18A7A383
sha3_384: e39d720b7e2c2ab79ebfd515c9686481f2cd6410983f6aca64200fd18c577c1d2947c21fd1b09962c884dc0a4caf8d4b
ep_bytes: e889730000e979feffff8bff558bec8b
timestamp: 2020-10-02 08:00:37

Version Info:

FileVerus: 1.0.2.18
ProductVersys: 1.5.28.29
Translations: 0x0126 0x03de

Trojan:Win32/Ranumbot.GR!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader38.19542
MicroWorld-eScanTrojan.Agent.FEZO
FireEyeGeneric.mg.5c9c31bbf02d47ad
ALYacTrojan.Agent.FEZO
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.bf02d4
BitDefenderThetaAI:Packer.7E12AF2821
CyrenW32/Glupteba.R.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FDPL
TrendMicro-HouseCallBackdoor.Win32.GLUPTEBA.SMTH.hp
CynetMalicious (score: 100)
BitDefenderTrojan.Agent.FEZO
NANO-AntivirusTrojan.Win32.Bingoml.itiotc
AvastWin32:BotX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf8f45
Ad-AwareTrojan.Agent.FEZO
SophosML/PE-A + Troj/Agent-BGWM
ZillyaTrojan.Kryptik.Win32.3009983
TrendMicroBackdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-EditionBehavesLike.Win32.Vopak.ch
EmsisoftTrojan.Agent.FEZO (B)
IkarusTrojan-Banker.UrSnif
GDataTrojan.Agent.FEZO
JiangminTrojan.Agent.dfny
eGambitUnsafe.AI_Score_85%
AviraHEUR/AGEN.1136373
ArcabitTrojan.Agent.FEZO
MicrosoftTrojan:Win32/Ranumbot.GR!MTB
AhnLab-V3Trojan/Win.Glupteba.R414166
Acronissuspicious
McAfeePacked-GDK!5C9C31BBF02D
MAXmalware (ai score=88)
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HKGD!tr
AVGWin32:BotX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Ranumbot.GR!MTB?

Trojan:Win32/Ranumbot.GR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment