Trojan:Win32/Raccoon.RB!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/Raccoon.RB!MTB malware detection usually means that your system is in big danger. This malware can correctly be identified as ransomware – sort of malware which ciphers your files and asks you to pay for their decryption. Stopping it requires some peculiar steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Raccoon.RB!MTB detection is a malware detection you can spectate in your system. It usually shows up after the preliminary actions on your PC – opening the dubious email messages, clicking the banner in the Internet or installing the program from dubious sources. From the second it appears, you have a short time to do something about it before it begins its destructive activity. And be sure – it is better not to wait for these malicious actions.

What is Trojan:Win32/Raccoon.RB!MTB virus?

Trojan:Win32/Raccoon.RB!MTB is ransomware-type malware. It searches for the files on your disk, encrypts it, and after that asks you to pay the ransom for getting the decryption key. Besides making your documents inaccessible, this malware also does a ton of damage to your system. It alters the networking setups in order to stop you from looking for the elimination articles or downloading the antivirus. In rare cases, Trojan:Win32/Raccoon.RB!MTB can even prevent the launching of anti-malware programs.

Trojan:Win32/Raccoon.RB!MTB Summary

In summary, Trojan:Win32/Raccoon.RB!MTB ransomware activities in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • Checks adapter addresses which can be used to detect virtual network interfaces;
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • HTTPS urls from behavior.;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Kannada;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Behavioural detection: Injection (inter-process);
  • Created a process from a suspicious location;
  • Collects and encrypts information about the computer likely to send to C2 server;
  • Installs itself for autorun at Windows startup;
  • STOP ransomware registry artifacts detected;
  • CAPE detected the STOP malware family;
  • Attempts to modify proxy settings;
  • Creates a copy of itself;
  • Creates a known STOP ransomware variant mutex;
  • STOP ransomware command line behavior detected;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files kept on the target’s disk drives — so the victim cannot use these files;
  • Blocking the launching of .exe files of anti-virus apps
  • Blocking the launching of installation files of security tools

Ransomware has been a headache for the last 4 years. It is challenging to picture a more hazardous malware for both individual users and organizations. The algorithms utilized in Trojan:Win32/Raccoon.RB!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy already exists, and possibly will exist. However, that virus does not do all these terrible things instantly – it may require up to a few hours to cipher all of your files. Therefore, seeing the Trojan:Win32/Raccoon.RB!MTB detection is a clear signal that you should begin the removal procedure.

Where did I get the Trojan:Win32/Raccoon.RB!MTB?

Usual tactics of Trojan:Win32/Raccoon.RB!MTB distribution are usual for all other ransomware examples. Those are one-day landing websites where victims are offered to download and install the free app, so-called bait emails and hacktools. Bait emails are a quite new method in malware spreading – you get the e-mail that simulates some regular notifications about shipments or bank service conditions shifts. Within the email, there is a malicious MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite simple, but still needs tons of awareness. Malware can hide in various spots, and it is much better to stop it even before it gets into your PC than to rely upon an anti-malware program. Essential cybersecurity awareness is just an important item in the modern-day world, even if your relationship with a computer stays on YouTube videos. That can save you a lot of money and time which you would certainly spend while looking for a fix guide.

Trojan:Win32/Raccoon.RB!MTB malware technical details

File Info:

name: 8A58F64C91677C6FFE6A.mlw
path: /opt/CAPEv2/storage/binaries/501b766a085e2fa0ac024a49d4a29fb0923d08013c95b55b59e743f3e1ede041
crc32: C86D353E
md5: 8a58f64c91677c6ffe6ab0a1643d03c2
sha1: 111a16070c758a4843a63b0c446049e07a56f38e
sha256: 501b766a085e2fa0ac024a49d4a29fb0923d08013c95b55b59e743f3e1ede041
sha512: 1021e722a047c190e1c2ca45f719dcc094bc360fd455768a973faf66102b4d902fb7a685da8cff7723ca5393cec8cfd89ce9333258a1e0bc572befc43715a113
ssdeep: 12288:5sExXqRyUYlPXpZ1ABiaaKAE0c6cdhR/2+SRpfDuUdLpp4VJqxgMmQ5diyYYFj:5rXq2n1RwbKrRpfDuESJCn+wF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T155E41211B6E1C031E4A712B1D8B847A3AAFAB87315E54D8A7784237D2F317C07B39756
sha3_384: c7413bdeefc881a0d2d735ab2401dca2a729f89c3843567c85e4893c279875d950110997d4fffafd6863609d0ad32cd6
ep_bytes: e894460000e989feffffcccccccccccc
timestamp: 2021-03-04 21:46:04

Version Info:

FileVersions: 48.90.12.32
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 84.64.75.52

Trojan:Win32/Raccoon.RB!MTB also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
CAT-QuickHeal Ransom.Stop.P5
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005649fd1 )
K7GW Trojan ( 005649fd1 )
Cybereason malicious.70c758
Cyren W32/Kryptik.GTJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Kaspersky VHO:Trojan.Win32.Agent.gen
Avast PWSX-gen [Trj]
Tencent Trojan-ransom.Win32.Stop.16000284
McAfee-GW-Edition BehavesLike.Win32.Virut.jc
Trapmine malicious.high.ml.score
FireEye Generic.mg.8a58f64c91677c6f
Sophos ML/PE-A + Mal/Agent-AWV
Ikarus Virus.Win32.Cryptor
ZoneAlarm VHO:Trojan.Win32.Agent.gen
Microsoft Trojan:Win32/Raccoon.RB!MTB
Cynet Malicious (score: 100)
Acronis suspicious
Malwarebytes Trojan.MalPack.GS
Rising Malware.Obscure/Heur!1.A89F (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_70% (D)

How to remove Trojan:Win32/Raccoon.RB!MTB?

Trojan:Win32/Raccoon.RB!MTB malware is incredibly difficult to delete manually. It stores its data in several places throughout the disk, and can get back itself from one of the parts. Moreover, a range of alterations in the registry, networking settings and Group Policies are fairly hard to find and return to the initial. It is better to utilize a specific tool – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the most ideal for malware elimination reasons.

Why GridinSoft Anti-Malware? It is really light-weight and has its detection databases updated practically every hour. Furthermore, it does not have such problems and vulnerabilities as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware suitable for eliminating malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending