Trojan

About “Trojan:Win32/RaccoonStealer.I!MTB” infection

Malware Removal

The Trojan:Win32/RaccoonStealer.I!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/RaccoonStealer.I!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

telete.in
apps.identrust.com

How to determine Trojan:Win32/RaccoonStealer.I!MTB?


File Info:

crc32: E830378E
md5: b0798cb9cac65ad39c92ece692dde238
name: B0798CB9CAC65AD39C92ECE692DDE238.mlw
sha1: 13a4a5d959c7754308c93e1f0fddd316479183f4
sha256: 94e6fa0bac302f238824b37ed63197a7ec24079ef8a5a546c27c59107d101ad1
sha512: d1d0cc29ac5fa0e83380dc2fb84721fa1eef6a7e5fe091670d69eeee8acf7f8583f43245df51f1bfa4b9fedaec66f7224bd6bc4b243a515c6d7f5109785d78ef
ssdeep: 12288:NFyw7zKAdhwmtM36cYtpNDjKCYMy00MpZVakSvb:NFywj7CjBMLVakSv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x020b 0x0549

Trojan:Win32/RaccoonStealer.I!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad4.14406
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.76748
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.959c77
CyrenW32/Kryptik.ETY.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.HLXC
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Generic-9883106-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKDZ.76748
NANO-AntivirusTrojan.Win32.Stop.ixwngw
MicroWorld-eScanTrojan.GenericKDZ.76748
Ad-AwareTrojan.GenericKDZ.76748
SophosML/PE-A + Troj/Krypt-AC
BitDefenderThetaGen:NN.ZexaF.34088.KuW@auG2@QcG
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
FireEyeGeneric.mg.b0798cb9cac65ad3
EmsisoftTrojan.GenericKDZ.76748 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Stop.ahs
MicrosoftTrojan:Win32/RaccoonStealer.I!MTB
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
GDataTrojan.GenericKDZ.76748
AhnLab-V3Trojan/Win.MalPE.R435070
Acronissuspicious
McAfeeRDN/Generic
MAXmalware (ai score=80)
VBA32TrojanRansom.Stop
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.C6FC (CLASSIC)
IkarusTrojan.Win32.Glupteba
FortinetW32/Kryptik.HLIK!tr
AVGWin32:PWSX-gen [Trj]
Qihoo-360Win32/Ransom.Stop.HwoCXQAA

How to remove Trojan:Win32/RaccoonStealer.I!MTB?

Trojan:Win32/RaccoonStealer.I!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment