Trojan

Trojan:Win32/Raccrypt.GD!MTB removal

Malware Removal

The Trojan:Win32/Raccrypt.GD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Raccrypt.GD!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/Raccrypt.GD!MTB?


File Info:

crc32: 22E9440D
md5: 12342feefbbd138773f163504d3c5bd5
name: 12342FEEFBBD138773F163504D3C5BD5.mlw
sha1: f95e88b5dc34a6b28e010780312e2123490966c1
sha256: 2b18dd26cca7561a072ebdd126d4410cf22070ef9cdffafdb5c7ed4ffc40d08f
sha512: 88dac9707c995814b17119cdf5a273f6c40ded16ec1cccd2195d319f0dd0b40686606973bd9cfebdc176582092a5d93f5c499ee626e788888317862c6ba0bdec
ssdeep: 6144:Ym+5VILWzuApLD4vmHaoduJD5WPGn1khjvdGd/gKawjtAg:oknA/UD5WPGnKFv4IR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0512 0x023c

Trojan:Win32/Raccrypt.GD!MTB also known as:

BkavW32.RbayceaJM.Trojan
K7AntiVirusTrojan ( 0058a2a61 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Jaik.49175
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Raccrypt.c3cb5b32
K7GWTrojan ( 0058a2a61 )
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNGG
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Ulise-9907202-0
KasperskyHEUR:Trojan.Win32.Strab.pef
BitDefenderGen:Variant.Jaik.49175
MicroWorld-eScanGen:Variant.Jaik.49175
TencentWin32.Trojan.Strab.Duwa
Ad-AwareGen:Variant.Jaik.49175
SophosML/PE-A + Troj/Krypt-DY
TrendMicroTROJ_GEN.R002C0DKD21
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
FireEyeGeneric.mg.12342feefbbd1387
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraTR/Redcap.olimg
eGambitUnsafe.AI_Score_91%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Raccrypt.GD!MTB
ArcabitTrojan.Jaik.DC017
GDataWin32.Trojan.BSE.ZZ5PEA
AhnLab-V3CoinMiner/Win.Glupteba.R449472
Acronissuspicious
McAfeePacked-GDT!12342FEEFBBD
MAXmalware (ai score=87)
VBA32BScope.Trojan.Crypt
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DKD21
RisingTrojan.Generic@ML.84 (RDML:RtnIY6JTrmXBVFofsb+DAA)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNGK!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Raccrypt.GD!MTB?

Trojan:Win32/Raccrypt.GD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment