Trojan

Should I remove “Trojan:Win32/Raccoon!MTB”?

Malware Removal

The Trojan:Win32/Raccoon!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Raccoon!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Raccoon!MTB?


File Info:

name: 333097D2FF877F78B256.mlw
path: /opt/CAPEv2/storage/binaries/de225c00b0f2f6cb1ab8dd5ace51d679f89f407d6c025320b1629cafcddfc34a
crc32: 9ED57C14
md5: 333097d2ff877f78b256fc8054ad2fec
sha1: 5548cc4bd85b5c6638636f519d5a9a817f8491e9
sha256: de225c00b0f2f6cb1ab8dd5ace51d679f89f407d6c025320b1629cafcddfc34a
sha512: 6ae8c03ce182f5cf47aedb20b81ec923fdf9fab5b0442a99d9d4110b81cf2b9cbb5c3537377bd0f6a8e43697218b3fe9797bb2882cba0db4a85efa27b4d2b72d
ssdeep: 98304:p+EPqTBbsEY3Bg5eRbVdeJjoq0ya4p9qG2:YEPqTBbsEkg5eRpAoq0ya4p9qG2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16A76A2D46990286DE14292B6C3DF67A4281FA0FC3BA4C3CB1F7065D756E59E01EF2A31
sha3_384: 991658fd07df3cdb2d8d86876b5bd67ce56c34b1595bbdec2311f6378a4011c48f00f9b5f251f251036e9f6b97b71a11
ep_bytes: e9d7ae2f00e9729b3a00e94db53600e9
timestamp: 2023-06-04 15:38:15

Version Info:

CompanyName: TODO: OFK B
FileDescription: OFK
FileVersion: 3.1.1.1
InternalName: main.exe
LegalCopyright: Copyright (OFK) 2023
OriginalFilename: main.exe
ProductName: OFK
ProductVersion: 3.1.1.1
Translation: 0x0463 0x04b0

Trojan:Win32/Raccoon!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKD.67379611
FireEyeGeneric.mg.333097d2ff877f78
ALYacTrojan.GenericKD.67379611
Cylanceunsafe
SangforTrojan.Win32.Agent.Vt5b
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.67379611
EmsisoftTrojan.GenericKD.67379611 (B)
VIPRETrojan.GenericKD.67379611
TrendMicroTrojanSpy.Win32.RACCOONSTEALER.YXDFEZ
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
GDataTrojan.GenericKD.67379611
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Generic.D404219B
MicrosoftTrojan:Win32/Raccoon!MTB
McAfeeArtemis!333097D2FF87
MAXmalware (ai score=81)
MalwarebytesSpyware.RecordStealer
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.RACCOONSTEALER.YXDFEZ
RisingTrojan.Raccoon!8.12948 (CLOUD)
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.36250.@R2@aeF64ynk
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan:Win32/Raccoon!MTB?

Trojan:Win32/Raccoon!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment