Trojan

How to remove “Trojan:Win32/RacoonStealer!MTB”?

Malware Removal

The Trojan:Win32/RacoonStealer!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/RacoonStealer!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

telete.in
apps.identrust.com

How to determine Trojan:Win32/RacoonStealer!MTB?


File Info:

crc32: 8454F506
md5: 514d856ce0838b7a16dfee2515353486
name: 514D856CE0838B7A16DFEE2515353486.mlw
sha1: 39b77583ea869f0ad5cfbca1414c17f026062564
sha256: 2769006a1773d423a88de48a8394e9613b0e81fe1f0085fe6f81efe3b1f86b91
sha512: 850d0bc0bd23aec0c3c0e92176b0d023f6e6ba09040860e2db97e81d35ee3286f7c0e181757a79b87c0f646c4dfcc13be4d637282e510db7e7b6f171e4730237
ssdeep: 12288:S6xb+bECxckUyZ9woWjYwqlUpSDkjISZnf:F+EC+kIoa9qGMmISZn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sahzmoamoru.apa
ProductVersion: 7.19.29.13
Copyright: Copyrighz (C) 2021, fudkagata
Translation: 0x0121 0x009f

Trojan:Win32/RacoonStealer!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056d16b1 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader42.17886
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.456a7612
K7GWTrojan ( 0056d16b1 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HMIP
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.46927610
MicroWorld-eScanTrojan.GenericKD.46927610
Ad-AwareTrojan.GenericKD.46927610
SophosMal/Generic-S
Comodo.UnclassifiedMalware@0
BitDefenderThetaGen:NN.ZexaF.34126.Gq0@a04l35oc
McAfee-GW-EditionBehavesLike.Win32.Worm.hc
FireEyeGeneric.mg.514d856ce0838b7a
EmsisoftTrojan.GenericKD.46927610 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/RacoonStealer!MTB
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataTrojan.GenericKD.46927610
AhnLab-V3Infostealer/Win.SmokeLoader.R440183
Acronissuspicious
McAfeeRDN/Generic
MAXmalware (ai score=89)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.D8AC (CLASSIC)
IkarusTrojan-Banker.UrSnif
FortinetPossibleThreat.PALLASNET.H
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/RacoonStealer!MTB?

Trojan:Win32/RacoonStealer!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment