Trojan

What is “Trojan:Win32/Raccoon.CP!MTB”?

Malware Removal

The Trojan:Win32/Raccoon.CP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Raccoon.CP!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Raccoon.CP!MTB?


File Info:

name: 44DFE04109ECDAC84FCA.mlw
path: /opt/CAPEv2/storage/binaries/601d112083111cd6c6319e7f1e7ff3a9571c29168076d4c4ec0a38c923174973
crc32: DB5F6137
md5: 44dfe04109ecdac84fca1b7c57d88ba2
sha1: d96e02f000f57b0a5020c034590fc30f7b8fa6be
sha256: 601d112083111cd6c6319e7f1e7ff3a9571c29168076d4c4ec0a38c923174973
sha512: 805d22fc4772ca5612969628eb090aa8969a6634b6a8f63915eb20fa0b8ea259e3f4c9e7fde40062cb459ed8383fb4c700f4d707621bd79b38bddcf91553a978
ssdeep: 6144:hjrlmcsu2i97TskA0WbrCpIvLz1H9YllFG6lY:h/D2eZWHeIvLpH9YlucY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C7344B00ABA1D035F5B722F446BA5279B52E7BF1172460CB43E52AEE97346E0EC3131B
sha3_384: 1e0efa8f82944bc525a4d916086f25809769014664f5f59896064a63c780ff760271be58e25a9e0903169bd1c76f910b
ep_bytes: 8bff558bece846190100e8110000005d
timestamp: 2020-08-05 20:44:10

Version Info:

0: [No Data]

Trojan:Win32/Raccoon.CP!MTB also known as:

DrWebTrojan.PWS.Siggen3.10809
MicroWorld-eScanTrojan.GenericKDZ.83136
FireEyeGeneric.mg.44dfe04109ecdac8
ALYacTrojan.GenericKDZ.83136
AlibabaTrojan:Win32/Raccoon.d39f72de
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.HOEG
TrendMicro-HouseCallTROJ_GEN.R049C0DAV22
BitDefenderTrojan.GenericKDZ.83136
EmsisoftTrojan.GenericKDZ.83136 (B)
ZillyaTrojan.Kryptik.Win32.3683887
TrendMicroTROJ_GEN.R049C0DAV22
McAfee-GW-EditionPacked-GEE!44DFE04109EC
SophosMal/Generic-S
IkarusTrojan-Ransom.StopCrypt
MicrosoftTrojan:Win32/Raccoon.CP!MTB
GDataTrojan.GenericKDZ.83136
CynetMalicious (score: 100)
McAfeePacked-GEE!44DFE04109EC
MAXmalware (ai score=89)
PandaTrj/CI.A
APEXMalicious
RisingTrojan.Kryptik!8.8 (CLOUD)
FortinetW32/Kryptik.HOEG!tr
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan:Win32/Raccoon.CP!MTB?

Trojan:Win32/Raccoon.CP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment