Trojan

Trojan:Win32/RacoonStealer.RPC!MTB removal

Malware Removal

The Trojan:Win32/RacoonStealer.RPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/RacoonStealer.RPC!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Bulgarian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan:Win32/RacoonStealer.RPC!MTB?


File Info:

name: 2B2585B825046094879F.mlw
path: /opt/CAPEv2/storage/binaries/b194a2cc7d79aa45ce7ac92b66f942b9c296d583e8dd61f5d2a4d0c0a680c34b
crc32: 6E36DD57
md5: 2b2585b825046094879f32b1f0cf41bd
sha1: 17791dcb4a61fcddfa4da39e8ccb94c5c9217d28
sha256: b194a2cc7d79aa45ce7ac92b66f942b9c296d583e8dd61f5d2a4d0c0a680c34b
sha512: 88c6111056a27a12fb778cd4b17566a144045443b2978dcc6e9724ecda148c0ec0a7ad70a330fe803874c6f8cc0822fde8fbaf95e2881c89260e1ece97412817
ssdeep: 6144:6E6F9p7dUgRs3VbZVKLlKsOPPBtqhusn2spqX7tNfVXVHQLIiu8c:6797dUJVbZVKLlh6PwvpwZGEX8c
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19784DF7072B0C832DBB106308C29C7E16536B819DA20F56672E7AF2F2E712DC56E671D
sha3_384: 7473dd3913dbb6757cf3455a9ca470b16897e3b6f9bb2688e7ed953b7668f7cf7049572d9c2a780c4453fcf159942b74
ep_bytes: e8284a0000e989feffffcccccce83700
timestamp: 2021-01-23 19:43:11

Version Info:

InternalName: natgpiamizu.iwa
Copyright: Copyrighz (C) 2021, fudkagat
ProductVersion: 91.40.21.87
Translation: 0x0196 0x03fd

Trojan:Win32/RacoonStealer.RPC!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zenpak.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.2b2585b825046094
CAT-QuickHealRansom.Stop.P5
McAfeeLockbit-FSWW!2B2585B82504
CylanceUnsafe
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/RacoonStealer.9772d25d
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.FOE.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HNAD
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9903366-0
KasperskyHEUR:Trojan.Win32.Zenpak.pef
BitDefenderGen:Variant.Fragtor.33136
MicroWorld-eScanGen:Variant.Fragtor.33136
AvastWin32:BotX-gen [Trj]
TencentTrojan.Win32.Zenpak.xc
Ad-AwareGen:Variant.Fragtor.33136
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Siggen15.28884
VIPREGen:Variant.Fragtor.33136
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Krypt-BO
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Fragtor.33136
JiangminTrojan.Zenpak.iva
AviraHEUR/AGEN.1229067
ArcabitTrojan.Fragtor.D8170
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicrosoftTrojan:Win32/RacoonStealer.RPC!MTB
AhnLab-V3Packed/Win.GDV.R446483
Acronissuspicious
VBA32Trojan.Sabsik.FL
ALYacGen:Variant.Fragtor.33136
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Kryptik!1.DA21 (CLASSIC)
YandexTrojan.Zenpak!jU7TjOl3PGk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Siggen17.1461!tr
BitDefenderThetaGen:NN.ZexaF.34742.wu0@auVU0lgG
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.b4a61f
PandaTrj/Genetic.gen

How to remove Trojan:Win32/RacoonStealer.RPC!MTB?

Trojan:Win32/RacoonStealer.RPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment