Trojan

About “Trojan:Win32/Raccoon.ES!MTB” infection

Malware Removal

The Trojan:Win32/Raccoon.ES!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Raccoon.ES!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
telegka.top
milsom.ac.ug
scarsa.ac.ug
telegin.top
t.me

How to determine Trojan:Win32/Raccoon.ES!MTB?


File Info:

crc32: 5192F612
md5: f3c9543b28264c4fce0794984a8dc074
name: F3C9543B28264C4FCE0794984A8DC074.mlw
sha1: 9681dde7add79d6f05dd1e1fefac279b8d359215
sha256: 44da60c845bdbcf90530c670f5a8ff67b9e910eff92187f544120e8683fc1639
sha512: 1c9d2ba5f7ca8242742cd93977f01ac728cfd17b01b37478a58dbf527c4b2637349d06f67a6edbd6f0f281df59a1e7527b4f29f1fa3542728d77986b90c56bdf
ssdeep: 12288:6xt6hRd3GUju9Al4QMe89d18EbVAXMJrQF0p4v9TH9yzsN2j33+RgshWtqU59d3P:6xQhf3DcA78DbVAXWQF0p2hNIeQqU5ws
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0407 0x04b0
ProductVersion: 1.00
InternalName: qwdemuvefsfmca
FileVersion: 1.00
OriginalFilename: qwdemuvefsfmca.exe
ProductName: FifthDimensionAscension

Trojan:Win32/Raccoon.ES!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005894451 )
LionicTrojan.Win32.Barys.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.29388
CynetMalicious (score: 100)
ALYacGen:Variant.Barys.171937
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Chapak.797b528f
K7GWTrojan ( 005894451 )
Cybereasonmalicious.b28264
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EQJC
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Trojan.VBGeneric-9903884-0
KasperskyTrojan.Win32.Chapak.fbwq
BitDefenderGen:Variant.Barys.171937
MicroWorld-eScanGen:Variant.Barys.171937
TencentMalware.Win32.Gencirc.11d440df
Ad-AwareGen:Variant.Barys.171937
SophosMal/Generic-S
TrendMicroTrojanSpy.Win32.AZORULT.YXBJVZ
McAfee-GW-EditionBehavesLike.Win32.Fareit.fc
FireEyeGeneric.mg.f3c9543b28264c4f
EmsisoftTrojan.Injector (A)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_90%
Antiy-AVLTrojan/Generic.ASMalwS.34BF106
MicrosoftTrojan:Win32/Raccoon.ES!MTB
GDataGen:Variant.Barys.171937
McAfeeFareit-FST!F3C9543B2826
MAXmalware (ai score=83)
VBA32TScope.Trojan.VB
MalwarebytesTrojan.Downloader
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.AZORULT.YXBJVZ
RisingTrojan.Injector!1.C6AF (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/EQJC!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Raccoon.ES!MTB?

Trojan:Win32/Raccoon.ES!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment