VirTool:Win32/Rekcap.B

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the VirTool:Win32/Rekcap.B detection usually means that your computer is in big danger. This virus can correctly be named as ransomware – virus which encrypts your files and forces you to pay for their decryption. Deleteing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

VirTool:Win32/Rekcap.B detection is a virus detection you can spectate in your computer. It frequently shows up after the preliminary actions on your PC – opening the suspicious email, clicking the advertisement in the Internet or mounting the program from untrustworthy sources. From the second it appears, you have a short time to take action before it starts its malicious activity. And be sure – it is much better not to wait for these harmful things.

What is VirTool:Win32/Rekcap.B virus?

VirTool:Win32/Rekcap.B is ransomware-type malware. It looks for the files on your disks, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this malware additionally does a lot of harm to your system. It alters the networking settings in order to stop you from reading the removal articles or downloading the anti-malware program. In some cases, VirTool:Win32/Rekcap.B can even block the setup of anti-malware programs.

VirTool:Win32/Rekcap.B Summary

Summarizingly, VirTool:Win32/Rekcap.B ransomware activities in the infected computer are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Anomalous file deletion behavior detected (10+);
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • Enumerates running processes;
  • CAPE extracted potentially suspicious content;
  • Authenticode signature is invalid;
  • Steals private information from local Internet browsers;
  • Collects information about installed applications;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Attempts to modify proxy settings;
  • Harvests cookies for information gathering;
  • Harvests credentials from local FTP client softwares;
  • Harvests information related to installed instant messenger clients;
  • Harvests information related to installed mail clients;
  • Collects information to fingerprint the system;
  • Ciphering the documents located on the victim’s disks — so the victim cannot use these files;
  • Blocking the launching of .exe files of anti-virus programs
  • Blocking the launching of installation files of security tools

Ransomware has actually been a major problem for the last 4 years. It is difficult to picture a more harmful malware for both individual users and organizations. The algorithms used in VirTool:Win32/Rekcap.B (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have more time than our galaxy actually exists, and possibly will exist. But that virus does not do all these bad things immediately – it can require up to several hours to cipher all of your documents. Thus, seeing the VirTool:Win32/Rekcap.B detection is a clear signal that you must start the elimination procedure.

Where did I get the VirTool:Win32/Rekcap.B?

Ordinary tactics of VirTool:Win32/Rekcap.B spreading are usual for all other ransomware variants. Those are one-day landing sites where victims are offered to download and install the free app, so-called bait e-mails and hacktools. Bait emails are a quite modern method in malware distribution – you get the e-mail that simulates some standard notifications about shipments or bank service conditions updates. Inside of the email, there is a malicious MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks pretty uncomplicated, however, still demands tons of awareness. Malware can hide in different spots, and it is far better to stop it even before it goes into your PC than to rely upon an anti-malware program. Basic cybersecurity knowledge is just an essential thing in the modern-day world, even if your interaction with a computer remains on YouTube videos. That can save you a lot of money and time which you would certainly spend while trying to find a fixing guide.

VirTool:Win32/Rekcap.B malware technical details

File Info:

name: 3B97CEC418E3FC69937C.mlw
path: /opt/CAPEv2/storage/binaries/ad0fc8c3871a75de6069ce9c2fb8cbe63218e219234849fc9032dd79363f9d3b
crc32: B6CFF80D
md5: 3b97cec418e3fc69937c79705d7df57d
sha1: 617e8c03cdda097526a8ca6bd5e39c3205d2fcb9
sha256: ad0fc8c3871a75de6069ce9c2fb8cbe63218e219234849fc9032dd79363f9d3b
sha512: 1a7b41b64a53753a26997db896dd147f4f249fbcaabe985e74c4bb478395d1c8afaa8971274688e41246e3f79fc07c47718aa7f6191064be1ab0fc1de9224c3e
ssdeep: 12288:1N+O33C9P1Vk3S7OqYxKI0XmtcKJTYoFdsvhLVYhTSJ:1YO33SQSqq7I02tcKJTYqdU6E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162D4122235A6C07AE7B2157A2594A7650E6F7C931F7082CB6BC51FAC8E167E18F31307
sha3_384: 7237bac8d5a8482b03135589bfb9cb46a392527bb6e00c7ebf9baacbdc5a177255d8aa7ea127ca2e6b851fdcaea45b59
ep_bytes: e8a15e0000e979feffff8bff558bec8b
timestamp: 2017-11-22 04:17:11

Version Info:

FileVersion: 1.0.0.11
InternalName: tyuwie6o.uke
LegalCopyright: Copyright (C) 2019, sfgdnf
ProductVersion: 1.0.0.13
Translation: 0x00c9 0x0042

VirTool:Win32/Rekcap.B also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Chapak.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Brsecmon.1
FireEye Generic.mg.3b97cec418e3fc69
CAT-QuickHeal Ransom.Stop.P5
McAfee Sodinokibi!3B97CEC418E3
Cylance Unsafe
Sangfor Trojan.Win32.VidarStealer.ykqah
K7AntiVirus Trojan ( 0054e43b1 )
Alibaba Trojan:Win32/Kryptik.85fe6b4c
K7GW Trojan ( 0054e43b1 )
Cybereason malicious.418e3f
BitDefenderTheta Gen:NN.ZexaF.34114.Lu0@aucjXxm
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GTDM
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Os40444-7361867-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Brsecmon.1
NANO-Antivirus Trojan.Win32.Chapak.fqhcni
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Lmlb
Ad-Aware Trojan.Brsecmon.1
Emsisoft Trojan.Brsecmon.1 (B)
Comodo Malware@#3bqmw7y75l2s3
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.Win32.SODINOK.SM.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.hh
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
GData Trojan.Brsecmon.1
Jiangmin Trojan.PSW.Fareit.yxi
Avira HEUR/AGEN.1102735
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Chapak
Microsoft VirTool:Win32/Rekcap.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Ransomcrypt.R272328
VBA32 Malware-Cryptor.Grygoryi.3
ALYac Trojan.Brsecmon.1
Malwarebytes Trojan.MalPack.GS.Generic
TrendMicro-HouseCall Trojan.Win32.SODINOK.SM.hp
Rising [email protected] (RDML:FNM7NmZWYeGFSZcT2sLygg)
Yandex Trojan.Kryptik!oTMZmTAlT9k
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_95%
Fortinet W32/GenKryptik.DQHN!tr
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool:Win32/Rekcap.B?

VirTool:Win32/Rekcap.B malware is extremely hard to remove manually. It puts its files in several locations throughout the disk, and can restore itself from one of the elements. Moreover, a lot of changes in the registry, networking configurations and Group Policies are quite hard to find and change to the initial. It is much better to utilize a specific app – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the most ideal for malware elimination objectives.

Why GridinSoft Anti-Malware? It is very lightweight and has its detection databases updated almost every hour. Moreover, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware suitable for eliminating malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending