Trojan

How to remove “Trojan:Win32/Raccoon.RH!MTB”?

Malware Removal

The Trojan:Win32/Raccoon.RH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Raccoon.RH!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan:Win32/Raccoon.RH!MTB?


File Info:

name: F7643597105D906CA1CE.mlw
path: /opt/CAPEv2/storage/binaries/8f7ab2495325386f3535c0276c6211485d6359abb0971e63e17c62d9a21a385c
crc32: C86C25FB
md5: f7643597105d906ca1ce53c17522e90b
sha1: 20bbd3fa0f1fed5427c6b4af0f15b8a6970be7d0
sha256: 8f7ab2495325386f3535c0276c6211485d6359abb0971e63e17c62d9a21a385c
sha512: 30c302452e84a9f378aeac53f7a5d580c9ad1611875fe2846d35ef19a9885d4bfbec6adfb1df5487a5c51c1859617a9911fdd3101aba939b6b2a0d9366682219
ssdeep: 6144:XSf+YnC4vMN5FE+u3ONErX8KdwG0iga3wVfg:XcBMN5FE+AOir9xp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12944CF2136E2C8B3D1A21E705874CBF16B7BB8336970954BFB24576E1E723909AB1317
sha3_384: bbcaa07dcca3fea08a1d3ddf472121bcca09f05b4dd028757dec6916250b4bc91e89a6efd729fdc82286afe301e1e163
ep_bytes: e8f7600000e978feffffcccccccccccc
timestamp: 2022-04-01 17:03:21

Version Info:

FileVersions: 85.31.98.47
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 0.32.61.93

Trojan:Win32/Raccoon.RH!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen18.52454
MicroWorld-eScanTrojan.GenericKDZ.92459
FireEyeGeneric.mg.f7643597105d906c
CAT-QuickHealRansom.Stop.P5
McAfeeGenericRXAA-AA!F7643597105D
CylanceUnsafe
VIPRETrojan.GenericKDZ.92459
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00598d041 )
K7GWTrojan ( 00598d041 )
Cybereasonmalicious.a0f1fe
CyrenW32/Ransom.QS.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQZE
APEXMalicious
ClamAVWin.Packed.Zard-9972749-0
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderTrojan.GenericKDZ.92459
AvastWin32:CrypterX-gen [Trj]
RisingTrojan.Kryptik!8.8 (TFE:5:pxKt3yj5UfB)
Ad-AwareTrojan.GenericKDZ.92459
SophosML/PE-A + Troj/Krypt-RF
McAfee-GW-EditionBehavesLike.Win32.Packed.dh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Crypt (A)
GDataWin32.Trojan.PSE.1PSDLVL
GoogleDetected
MAXmalware (ai score=87)
ArcabitTrojan.Generic.D1692B
MicrosoftTrojan:Win32/Raccoon.RH!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R523588
VBA32TrojanDownloader.Ajent
ALYacTrojan.GenericKDZ.92459
MalwarebytesTrojan.MalPack.GS
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HQZA!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Raccoon.RH!MTB?

Trojan:Win32/Raccoon.RH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment