Categories: Trojan

How to remove “Trojan:Win32/Raccoon.RD!MTB”?

The Trojan:Win32/Raccoon.RD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Raccoon.RD!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan:Win32/Raccoon.RD!MTB?


File Info:

name: C81DDF32B41E5D87668B.mlwpath: /opt/CAPEv2/storage/binaries/8369b77c1dc56d4e878ca667291328bfaff3cc445121640b53f259c0551e8e59crc32: A4AE0F25md5: c81ddf32b41e5d87668b719a4cadc61fsha1: 34e7fc970ba5afedce1eee5ce55ab2e28f937187sha256: 8369b77c1dc56d4e878ca667291328bfaff3cc445121640b53f259c0551e8e59sha512: 807545c99e9796bc476d3d79395833b7a3b9025de8f93726043151b51d3d4c894aa7accea2aac801e11337609ed10887c8e18f6d01bf867c412f9990145eb3f2ssdeep: 12288:KJLBEx2UyHEq8MlicJ25fP5rmfBmsddU:skqriOoPgfksgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F494BE10BB90C036F5B722F54679926CB92A7EE19B6414CF63D42AED57386E0EC3131Bsha3_384: 1d2e6a98858d5476456110f0f55087d4b98bf20808de6c3212a2f0d5bd5ca6f41959dfc7398e6a0c9b278c245772f706ep_bytes: 8bff558bece826d50000e8110000005dtimestamp: 2021-03-15 04:56:46

Version Info:

Translations: 0x0193 0x0059

Trojan:Win32/Raccoon.RD!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.l!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.39957968
ALYac Trojan.GenericKD.39957968
Cylance Unsafe
VIPRE Trojan.GenericKD.39957968
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
Alibaba TrojanSpy:Win32/RedLineStealer.011155ad
K7GW Riskware ( 00584baa1 )
Cybereason malicious.70ba5a
Cyren W32/Kryptik.GNZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HQBY
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Crypterx-9954995-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.39957968
NANO-Antivirus Trojan.Win32.jpyobe.jqpjkl
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan-spy.Stealer.Swun
Ad-Aware Trojan.GenericKD.39957968
Emsisoft Trojan.GenericKD.39957968 (B)
Comodo Malware@#iofpi2i7mn4u
DrWeb Trojan.PWS.Steam.31326
Zillya Trojan.Kryptik.Win32.3824493
TrendMicro TrojanSpy.Win32.REDLINE.YXCGIZ
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
Trapmine malicious.high.ml.score
FireEye Generic.mg.c81ddf32b41e5d87
Sophos Mal/Generic-R + Troj/Krypt-FV
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.10CPGR
Jiangmin TrojanSpy.Stealer.ysv
Avira TR/Crypt.Agent.bwjhj
Antiy-AVL Trojan/Generic.ASMalwS.5E49
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Arcabit Trojan.Generic.D261B5D0
ViRobot Trojan.Win32.Z.Stealer.445952
Microsoft Trojan:Win32/Raccoon.RD!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GEE.R503418
Acronis suspicious
McAfee Packed-GEE!C81DDF32B41E
MAX malware (ai score=82)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXCGIZ
Rising Trojan.Kryptik!1.DEEC (CLASSIC)
Yandex Trojan.Kryptik!uMRif3pFZ6Y
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.73793603.susgen
Fortinet W32/Packed.GEE!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Raccoon.RD!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago