Trojan

Trojan:Win32/Raccoon.RO!MTB removal

Malware Removal

The Trojan:Win32/Raccoon.RO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Raccoon.RO!MTB virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Raccoon.RO!MTB?


File Info:

name: 4A00024BEEC75BB66553.mlw
path: /opt/CAPEv2/storage/binaries/9d71e211a6f0849559dc58ce440c42555f743e2f3da5b50b8a6bcdc0be5ab223
crc32: CF741E9E
md5: 4a00024beec75bb6655345d3363f2d37
sha1: 7473b5cfbcd506069b5be2f27b746fedd0730bdc
sha256: 9d71e211a6f0849559dc58ce440c42555f743e2f3da5b50b8a6bcdc0be5ab223
sha512: 9125c459d974778f97e3118b91f9a9362f602a346809c990bc9544d9348cbb1198706a4196c7bc931b0ab6b03d5c031eb2c563bf7773b2d0c2f7065a3b37c1b1
ssdeep: 12288:UWUblGd9u8pfMypABmy5qSFj6NRMXRUCA/To:2b63ABm5SE+UCuM
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T117A4F15CFDD28678DAF258390855D3A6483FE81F8B94BF97F70F313A0E201815962A9D
sha3_384: a859d3cae6f9ffdfe47e95513d88406c83999ebb286dda1a3ab3cd200250af3be37dd39978127f0e71295d04c9b796aa
ep_bytes: e8ca030000e974feffffe99a38000055
timestamp: 2022-11-02 13:52:09

Version Info:

0: [No Data]

Trojan:Win32/Raccoon.RO!MTB also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.DownLoader45.29088
MicroWorld-eScanTrojan.GenericKDZ.93254
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059a44f1 )
Cybereasonmalicious.fbcd50
Elasticmalicious (high confidence)
APEXMalicious
BitDefenderTrojan.GenericKDZ.93254
Ad-AwareTrojan.GenericKDZ.93254
EmsisoftTrojan.GenericKDZ.93254 (B)
VIPRETrojan.GenericKDZ.93254
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.4a00024beec75bb6
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKDZ.93254
JiangminTrojanSpy.Stealer.adyl
GoogleDetected
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Generic.D16C46
MicrosoftTrojan:Win32/Raccoon.RO!MTB
CynetMalicious (score: 100)
Acronissuspicious
ALYacTrojan.GenericKDZ.93254
MalwarebytesSpyware.RedLineStealer
RisingTrojan.Generic@AI.93 (RDML:tHgXyS9YZXtvvv6Oto7hTw)
IkarusTrojan.Inject
FortinetW32/Kryptik.HRKG!tr
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan:Win32/Raccoon.RO!MTB?

Trojan:Win32/Raccoon.RO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment