Trojan

Trojan:Win32/Raccoon.DG!MTB removal tips

Malware Removal

The Trojan:Win32/Raccoon.DG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Raccoon.DG!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Argentina)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan:Win32/Raccoon.DG!MTB?


File Info:

name: F03CB0D389E5C33A47F1.mlw
path: /opt/CAPEv2/storage/binaries/09744d3b38f276ce53c1788a60e7697c8cb7fe792b426e4ad91f5b12001f0eef
crc32: F5F13165
md5: f03cb0d389e5c33a47f149d0201fed3f
sha1: 59eacd19aa29c40f50c1b4a657de7dde079d2d3d
sha256: 09744d3b38f276ce53c1788a60e7697c8cb7fe792b426e4ad91f5b12001f0eef
sha512: 3b818797ad1b3ff0b22cedebf8c92d476764745b53b8911c090b06a54f3945fc49a78443300ffc2410b16dc02187d711a8511558710da40437e8169505910fdf
ssdeep: 1536:7mNwimRt9L+Z0yqPYKUeMTpy1Gftalg2VRYZqdwOH5qlfxQ7IfhsJs:7CWt9LK1Kspo6+g2VRYZG5I86hsi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16344AE203AA1C432DAA359344C79CAE46E3F7D226B65C147F7441FFE5F732909AA6306
sha3_384: 5f42735cfbde7ceffd2eb68a29354c9adf763f122b3772089abd5e030326deb1c5552980166013574f9ae5a6f53d0eca
ep_bytes: e8183f0000e979feffff8bff558bec51
timestamp: 2021-04-14 02:33:20

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.70.27
Translation: 0x0129 0x0794

Trojan:Win32/Raccoon.DG!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f03cb0d389e5c33a
McAfeeArtemis!F03CB0D389E5
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058cc8f1 )
AlibabaBackdoor:Win32/Mokes.38727b96
K7GWTrojan ( 0058cc8f1 )
BitDefenderThetaGen:NN.ZexaF.34114.quW@a0yxoULe
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HNXY
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tofsee-9919472-0
KasperskyBackdoor.Win32.Mokes.aoiw
BitDefenderTrojan.GenericKD.38470521
MicroWorld-eScanTrojan.GenericKD.38470521
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Backdoor.Mokes.Dzjg
Ad-AwareTrojan.GenericKD.38470521
EmsisoftTrojan.GenericKD.38470521 (B)
DrWebTrojan.PWS.Stealer.26952
McAfee-GW-EditionBehavesLike.Win32.Packed.dt
SophosMal/Generic-S + Mal/Agent-AWV
IkarusTrojan-Downloader.Win32.SmokeLoader
GDataWin32.Trojan.BSE.D5WJT
JiangminBackdoor.Mokes.ezx
eGambitUnsafe.AI_Score_60%
AviraTR/AD.MalwareCrypter.zbxji
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D24B0379
MicrosoftTrojan:Win32/Raccoon.DG!MTB
AhnLab-V3Packed/Win.GEE.R463292
VBA32BScope.Trojan.Convagent
ALYacTrojan.GenericKD.38470521
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002H06A922
RisingBackdoor.Mokes!8.619 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
WebrootW32.Trojan.Gen
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Raccoon.DG!MTB?

Trojan:Win32/Raccoon.DG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment