Trojan

Trojan:Win32/RaccoonStealer.PC!MTB malicious file

Malware Removal

The Trojan:Win32/RaccoonStealer.PC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/RaccoonStealer.PC!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/RaccoonStealer.PC!MTB?


File Info:

crc32: 95C4F161
md5: 2773aa2ef39fc86bd2556816482c5ca5
name: 2773AA2EF39FC86BD2556816482C5CA5.mlw
sha1: 76adcd320ed9e39a5e7589c417dbf9add8ee5c3d
sha256: 3cf7f96726f5a73e6ae9350619679e53710775a304ad7ad64eee9093ca3dccc9
sha512: 58792247479d8269a36d55827c07cd4dbb77a498127ae946bdbfd5463b9e66108bfc79df75239311d9e5f4044573762261737c737daf10e5660b78df6a216f08
ssdeep: 3072:245crv084NaYs8iuaM6/slpWklyaceOfbumoPu+8COr6eqk5hrvF0iPh1e:24q084oYbBaM6/s7lyacemb2PuzCOrL
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

InternalName: sajbmoiminu.ihe
ProductVersion: 8.79.590.38
Copyright: Copyrighz (C) 2021, fudkagata
Translation: 0x0129 0x00a9

Trojan:Win32/RaccoonStealer.PC!MTB also known as:

K7AntiVirusTrojan ( 00587f6b1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader43.23855
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37640556
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.5edb0a29
K7GWTrojan ( 00587f6b1 )
Cybereasonmalicious.20ed9e
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMPB
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Fragtor-9896091-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.37640556
MicroWorld-eScanTrojan.GenericKD.37640556
Ad-AwareTrojan.GenericKD.37640556
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34170.oq0@aG9OzpfO
McAfee-GW-EditionBehavesLike.Win32.Swizzor.dc
FireEyeGeneric.mg.2773aa2ef39fc86b
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zenpak.ioc
AviraTR/AD.RedLineSteal.pqfat
eGambitUnsafe.AI_Score_80%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/RaccoonStealer.PC!MTB
ArcabitTrojan.Generic.D23E596C
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataMSIL.Trojan-Stealer.Redline.LYD8G1
AhnLab-V3CoinMiner/Win.Glupteba.R442577
Acronissuspicious
McAfeePacked-GDT!2773AA2EF39F
MAXmalware (ai score=87)
VBA32BScope.Backdoor.Androm
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R06CH0CIN21
RisingTrojan.Generic@ML.80 (RDMK:p/EY+Uaz86daWwe66X4OOA)
IkarusTrojan.Win32.Crypt
FortinetW32/Packed.GDT!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/RaccoonStealer.PC!MTB?

Trojan:Win32/RaccoonStealer.PC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment