Trojan

Trojan:Win32/Raccoon.NNW!MTB removal

Malware Removal

The Trojan:Win32/Raccoon.NNW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Raccoon.NNW!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the Raccoon RecordBreaker malware family

How to determine Trojan:Win32/Raccoon.NNW!MTB?


File Info:

name: B2EBC45BCA7473E398D5.mlw
path: /opt/CAPEv2/storage/binaries/1303b2de49096ea23a1e93b4ddbe37d01a9d2514e989d02922748e9c76caa919
crc32: 3B870C78
md5: b2ebc45bca7473e398d57c8e82519dc8
sha1: d120019feeab7c0abaeb30b53c2c9aadd6c3aa83
sha256: 1303b2de49096ea23a1e93b4ddbe37d01a9d2514e989d02922748e9c76caa919
sha512: 4bee26178c44e537c0e7847be8efedf22c1bf5cb906c903f62d0fbdf7f207d6a62440df3a36c76ae35e2e291401404c62de1bcdb1ebcd935b6304dfc9edba471
ssdeep: 3072:oEfIr0usN5rtB+U7ITo+StJTEAFDYpcOHgnt3:oyttI0PtKIpnt3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115B3D7D34578A302EB90287316D3ED336A59EC3E5D35BED3AE51C65381EE45009DA2E3
sha3_384: be08c05e00ec26588c1c22e40858a84991cc2978e12216502c02b4bbb7fbb7b01f26494d0d9fe612341121d21b09cf3a
ep_bytes: 6a03566a01680000008053ff1544a041
timestamp: 2018-09-02 13:58:56

Version Info:

0: [No Data]

Trojan:Win32/Raccoon.NNW!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fragtor.365470
FireEyeGeneric.mg.b2ebc45bca7473e3
ALYacGen:Variant.Fragtor.365470
MalwarebytesMalware.AI.1847769020
VIPREGen:Variant.Fragtor.365470
K7AntiVirusTrojan ( 005aa60c1 )
K7GWTrojan ( 005aa60c1 )
Cybereasonmalicious.feeab7
BitDefenderThetaAI:Packer.0690A0561E
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Fragtor.365470
EmsisoftGen:Variant.Fragtor.365470 (B)
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.a.913
ArcabitTrojan.Fragtor.D5939E
MicrosoftTrojan:Win32/Raccoon.NNW!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Raccoon.C5498149
Cylanceunsafe
IkarusTrojan.Win32.RecordBreaker
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:Win32/Raccoon.NNW!MTB?

Trojan:Win32/Raccoon.NNW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment