Trojan

Trojan:Win32/RaccoonStealer.D!MTB malicious file

Malware Removal

The Trojan:Win32/RaccoonStealer.D!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/RaccoonStealer.D!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

Related domains:

telete.in
apps.identrust.com
danielmax.ac.ug
danielmi.ac.ug

How to determine Trojan:Win32/RaccoonStealer.D!MTB?


File Info:

crc32: 0F33C030
md5: d15d23927ebb3663b119dc9ece4e6f4c
name: D15D23927EBB3663B119DC9ECE4E6F4C.mlw
sha1: f0854a4cd8a69b3b1c8192152d3840cc6292331e
sha256: 299c548532e82b62f4b52ad642613b9cecc89c9be39a1da630afbc06cb7cce85
sha512: 66f1a310e26637c02023d97a954761f420dbff0b3f97714527a9abade2b60cd97af203a59d3c2464cb4d894d1d4210f33ed1226c5a4ee64fa7ab464f5f7e5c8e
ssdeep: 24576:BfnyBOtRsA2tzKQj6ujDHRKW21iCoiJ3cUI:8Ssbz9hRKnABiJM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0407 0x04b0
ProductVersion: 1.00
InternalName: euisfdjsxadfds7
FileVersion: 1.00
OriginalFilename: euisfdjsxadfds7.exe
ProductName: Umendkaidwkoa

Trojan:Win32/RaccoonStealer.D!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.18758
CynetMalicious (score: 99)
ALYacGen:Variant.Barys.102299
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWHacktool ( 700007861 )
Cybereasonmalicious.27ebb3
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EPQK
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Malware.Trojanx-9875328-0
BitDefenderGen:Variant.Barys.102299
MicroWorld-eScanGen:Variant.Barys.102299
Ad-AwareGen:Variant.Barys.102299
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZevbaF.34050.pn0@amVwLrq
McAfee-GW-EditionGenericRXPE-NN!D15D23927EBB
FireEyeGeneric.mg.d15d23927ebb3663
EmsisoftTrojan.Injector (A)
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_80%
MicrosoftTrojan:Win32/RaccoonStealer.D!MTB
ArcabitTrojan.Barys.D18F9B
GDataGen:Variant.Barys.102299
AhnLab-V3Trojan/Win.Fareit.R432645
McAfeeGenericRXPE-NN!D15D23927EBB
MAXmalware (ai score=84)
VBA32BScope.TrojanPSW.Stelega
MalwarebytesSpyware.RaccoonStealer
PandaTrj/GdSda.A
RisingTrojan.Injector!1.C6AF (CLASSIC)
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM20.1.C6BA.Malware.Gen

How to remove Trojan:Win32/RaccoonStealer.D!MTB?

Trojan:Win32/RaccoonStealer.D!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment