Trojan

Trojan:Win32/Racealer.MSM!MTB removal instruction

Malware Removal

The Trojan:Win32/Racealer.MSM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Racealer.MSM!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Unconventionial language used in binary resources: Farsi
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a copy of itself

How to determine Trojan:Win32/Racealer.MSM!MTB?


File Info:

crc32: 9827B297
md5: 2bc71bbb3f3c3059e050339e00f7a4ed
name: mb.exe
sha1: 4844e263825006f8cebb52a7232abfbb3aa0ac78
sha256: 5ea9fd511b2de3d5ed12bcddb8ee4f61b5bca73f8e3a174781b31e243d6161e1
sha512: bfeb79997f78f1cbda6ed30c225075acd98a777a3f718d58767787795b3c182e20635ae21fd41794d6862651735496046b4470ada45e558946cbb5ce65734cc2
ssdeep: 3072:YztLBjncz1s89MLkDQk/zj4M8R0tJ1BA5C+0ztAgNT2QXk3lpRkvCkhzeO84Gj:Y7Lcz14Lk0kL8R0zHtdKQIlp3khzeO8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019, tail
InternalName: sfsgvsdg.exe
FileVersion: 1.3.4
ProductVersion: 1.3.6

Trojan:Win32/Racealer.MSM!MTB also known as:

MicroWorld-eScanGen:Variant.Brresmon.193
FireEyeGeneric.mg.2bc71bbb3f3c3059
CAT-QuickHealTrojan.Wacatac
Qihoo-360Generic/HEUR/QVM10.2.C9B1.Malware.Gen
McAfeeRDN/Generic.hbg
ALYacGen:Variant.Brresmon.193
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1919464
SangforMalware
K7AntiVirusTrojan ( 0053d5971 )
BitDefenderGen:Variant.Brresmon.193
K7GWTrojan ( 0053d5971 )
TrendMicroTROJ_GEN.R049C0PAQ20
BitDefenderThetaGen:NN.ZexaF.34084.pO0@aaio31aG
F-ProtW32/Kryptik.BAN.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HAMG
TrendMicro-HouseCallTROJ_GEN.R049C0PAQ20
AvastWin32:CoinminerX-gen [Trj]
ClamAVWin.Malware.Generic-7561022-0
GDataGen:Variant.Brresmon.193
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.vho
AlibabaTrojanDownloader:Win32/Kryptik.f3e1cd9e
AegisLabTrojan.Win32.Midie.4!c
RisingTrojan.Kryptik!1.C0F7 (CLASSIC)
Endgamemalicious (high confidence)
SophosMal/GandCrab-G
F-SecureTrojan.TR/Crypt.Agent.zjtjt
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SentinelOneDFI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Brresmon.193 (B)
APEXMalicious
CyrenW32/Kryptik.BAN.gen!Eldorado
JiangminTrojanDownloader.Bandit.bkg
WebrootW32.Trojan.Gen
AviraTR/Crypt.Agent.zjtjt
ArcabitTrojan.Brresmon.193
SUPERAntiSpywareTrojan.Agent/Gen-Midie
AhnLab-V3Win-Trojan/MalPe37.Suspicious.X2050
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.vho
MicrosoftTrojan:Win32/Racealer.MSM!MTB
Acronissuspicious
VBA32BScope.Trojan.AET.281105
MAXmalware (ai score=83)
Ad-AwareGen:Variant.Brresmon.193
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TencentWin32.Trojan-downloader.Upatre.Hupz
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HAOO!tr
AVGWin32:CoinminerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:Win32/Racealer.MSM!MTB?

Trojan:Win32/Racealer.MSM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment