Trojan

Trojan:Win32/RaccoonStealer.PA!MTB removal instruction

Malware Removal

The Trojan:Win32/RaccoonStealer.PA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/RaccoonStealer.PA!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/RaccoonStealer.PA!MTB?


File Info:

crc32: 0712380E
md5: 4ac4e35b92672cbbb9d9727c4ac74f12
name: 4AC4E35B92672CBBB9D9727C4AC74F12.mlw
sha1: dbb447a765b7e2a19c9c799d5363b15f58370cc7
sha256: 11d87dc5a25c72944fc7c9edff33708244ada7c57e35140f6319f51c4de45cd0
sha512: 015fa97d347df6c0331e17c53775116c3be6824d4d5d18e6c84adc82a22dc44ce2b2588b488c644580f96c59140cd5da6c4a80d39213e3cdbc413222299a6960
ssdeep: 6144:KbqBvFJcTulP8DFhRqN6OMHE63Mxw25stNsdz:Kbq9FJkbRHECMG25s/sdz
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmoiminu.ihe
ProductVersion: 8.79.590.38
Copyright: Copyrighz (C) 2021, fudkagata
Translation: 0x0129 0x00a9

Trojan:Win32/RaccoonStealer.PA!MTB also known as:

K7AntiVirusTrojan ( 005880a11 )
LionicTrojan.Win32.Zenpak.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37655465
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.e19d3eed
K7GWTrojan ( 00587f6b1 )
Cybereasonmalicious.765b7e
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMPB
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Fragtor-9896091-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.37655465
NANO-AntivirusTrojan.Win32.Zenpak.jcjcwx
ViRobotTrojan.Win32.Z.Zenpak.227840
MicroWorld-eScanTrojan.GenericKD.37655465
Ad-AwareTrojan.GenericKD.37655465
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34170.nq0@aG1JtupO
McAfee-GW-EditionBehavesLike.Win32.Swizzor.dc
FireEyeGeneric.mg.4ac4e35b92672cbb
EmsisoftTrojan.GenericKD.37655465 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.fne
AviraTR/Crypt.Agent.fsshy
eGambitUnsafe.AI_Score_92%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/RaccoonStealer.PA!MTB
GDataMSIL.Trojan-Stealer.Redline.6XZ2P0
AhnLab-V3CoinMiner/Win.Glupteba.R442577
Acronissuspicious
McAfeePacked-GDT!4AC4E35B9267
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
RisingMalware.Obscure!1.A3BB (CLASSIC)
YandexTrojan.Zenpak!GA5BFTTfDSk
IkarusTrojan.Win32.Crypt
FortinetW32/Packed.GDT!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/RaccoonStealer.PA!MTB?

Trojan:Win32/RaccoonStealer.PA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment