Trojan

Trojan:Win32/Raccoon.R!MTB removal

Malware Removal

The Trojan:Win32/Raccoon.R!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Raccoon.R!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan:Win32/Raccoon.R!MTB?


File Info:

name: CE9492D37492EF13BFC2.mlw
path: /opt/CAPEv2/storage/binaries/cf5b6cb3733cfd7b0a49472d089b8ac1a3abced3176facc64d840db410bf17cf
crc32: DAD3BD6C
md5: ce9492d37492ef13bfc29bdfc6af72aa
sha1: 5849f87be022cf80f5fe142dbb08df35c7ab7b8e
sha256: cf5b6cb3733cfd7b0a49472d089b8ac1a3abced3176facc64d840db410bf17cf
sha512: ce17f6becbb57bfbcad26132898b6aaba39af69475976c24c68471020279cff46c72330c97b16c1fb64b990f69ece42cb52a09653c8bcc7621e689ef443eb70c
ssdeep: 6144:68AmrmOzdw6ksSZLwgDGUblini54Y+6gh5uAyznR2T5TIKmoFhf+WWDKvrhagG0:6vm9zdw6ksSZfDG4MiWhiznR2TyGL+WP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B974BF00BA90C035E4F756FC89BA93A8B92E7EA06B2851CF52D556FD57346E0EC3035B
sha3_384: ef1cbb33522d97d781d1a9f471160305d3de08ea040cc77176729f3ab493754bcab1a5c2bb826935d5649d47b9119a35
ep_bytes: 8bff558bece8a6940000e8110000005d
timestamp: 2022-01-25 11:10:10

Version Info:

Translations: 0x0888 0x00aa

Trojan:Win32/Raccoon.R!MTB also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.91233
ClamAVWin.Packed.Crypterx-9964586-0
FireEyeGeneric.mg.ce9492d37492ef13
ALYacGen:Variant.Mikey.140556
CylanceUnsafe
VIPRETrojan.GenericKDZ.91233
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058e4621 )
K7AntiVirusTrojan ( 0058e4621 )
CyrenW32/Kryptik.HGA.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQNU
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.91233
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.91233
EmsisoftGen:Variant.Mikey.140556 (B)
DrWebTrojan.PWS.Stealer.34215
TrendMicroRansom.Win32.STOP.SMYXBFX.hp
McAfee-GW-EditionBehavesLike.Win32.Worm.fc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.91233
ArcabitTrojan.Generic.D16461
MicrosoftTrojan:Win32/Raccoon.R!MTB
GoogleDetected
AhnLab-V3Packed/Win.GEE.R512231
McAfeePacked-GEE!CE9492D37492
MAXmalware (ai score=88)
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Agent!8.B1E (TFE:5:dY13LMRE45O)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBYO!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Trojan:Win32/Raccoon.R!MTB?

Trojan:Win32/Raccoon.R!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment