Trojan:Win32/Raccoon.RD!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:Win32/Raccoon.RD!MTB detection name usually means that your computer is in big danger. This computer virus can correctly be named as ransomware – virus which encrypts your files and forces you to pay for their decryption. Deleteing it requires some specific steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Raccoon.RD!MTB detection is a malware detection you can spectate in your system. It generally shows up after the preliminary activities on your computer – opening the dubious e-mail, clicking the advertisement in the Web or installing the program from dubious resources. From the moment it appears, you have a short time to act until it starts its malicious action. And be sure – it is far better not to wait for these malicious things.

What is Trojan:Win32/Raccoon.RD!MTB virus?

Trojan:Win32/Raccoon.RD!MTB is ransomware-type malware. It looks for the documents on your disk drives, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your documents inaccessible, this virus additionally does a lot of damage to your system. It changes the networking setups in order to prevent you from reading the elimination guidelines or downloading the antivirus. In some cases, Trojan:Win32/Raccoon.RD!MTB can additionally block the launching of anti-malware programs.

Trojan:Win32/Raccoon.RD!MTB Summary

Summarizingly, Trojan:Win32/Raccoon.RD!MTB virus activities in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • Dynamic (imported) function loading detected;
  • Reads data out of its own binary image;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • Unconventionial language used in binary resources: Korean;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Enumerates services, possibly for anti-virtualization;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Behavioural detection: Injection (inter-process);
  • Installs itself for autorun at Windows startup;
  • Installs itself for autorun at Windows startup;
  • CAPE detected the Tofsee malware family;
  • Deletes executed files from disk;
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Encrypting the documents kept on the target’s disk — so the victim cannot use these files;
  • Blocking the launching of .exe files of anti-virus programs
  • Blocking the launching of installation files of anti-virus programs

Ransomware has been a horror story for the last 4 years. It is difficult to picture a more hazardous virus for both individuals and corporations. The algorithms utilized in Trojan:Win32/Raccoon.RD!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy currently exists, and possibly will exist. However, that malware does not do all these unpleasant things without delay – it may require up to several hours to cipher all of your documents. Therefore, seeing the Trojan:Win32/Raccoon.RD!MTB detection is a clear signal that you need to start the clearing procedure.

Where did I get the Trojan:Win32/Raccoon.RD!MTB?

Usual methods of Trojan:Win32/Raccoon.RD!MTB spreading are typical for all other ransomware variants. Those are one-day landing sites where users are offered to download and install the free program, so-called bait e-mails and hacktools. Bait e-mails are a pretty new tactic in malware spreading – you get the email that mimics some routine notifications about shippings or bank service conditions updates. Inside of the e-mail, there is a malicious MS Office file, or a web link which leads to the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite easy, but still needs tons of recognition. Malware can hide in different spots, and it is much better to prevent it even before it invades your PC than to trust in an anti-malware program. Simple cybersecurity awareness is just an essential thing in the modern world, even if your relationship with a PC remains on YouTube videos. That may save you a lot of time and money which you would spend while trying to find a solution.

Trojan:Win32/Raccoon.RD!MTB malware technical details

File Info:

name: EDDC37E7B06C00D9A646.mlw
path: /opt/CAPEv2/storage/binaries/7dfe944fdb05697c3373e179ed91b56afdffe42e2200a8a092c3edd14480723b
crc32: 3795EA33
md5: eddc37e7b06c00d9a64670568c2ded14
sha1: 36078ff405a03f0aa62b28747a252f1f77965e40
sha256: 7dfe944fdb05697c3373e179ed91b56afdffe42e2200a8a092c3edd14480723b
sha512: a2f921406a0fbe7bd54d824fce4f3c8755b02082518af7539569cfeba3481cdfa5c16793d65c6665a0843701a90885eb357cf6fe22b20456fbe7fd7006d9af86
ssdeep: 12288:H2cIX/0ZUIXop7z6HchZNqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqq/:WL/CDu6H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DED6D305BA88D04AC4546D3B496ACAB24B26FCFBF86407C73195FF1FBC3A2951A50E17
sha3_384: 34696bf98fab9266a45d7f250e2136b68573a2dc8564e14beca56b3112b6d540fb750192b5f9963b3f2eea8e482693a8
ep_bytes: 8bff558bece896a60000e8110000005d
timestamp: 2021-06-24 11:09:03

Version Info:

Translations: 0x0152 0x036f

Trojan:Win32/Raccoon.RD!MTB also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.89983
FireEye Generic.mg.eddc37e7b06c00d9
CAT-QuickHeal Ransom.Stop.P5
McAfee Packed-GEE!EDDC37E7B06C
Cylance Unsafe
VIPRE Trojan.GenericKDZ.89983
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.405a03
Cyren W32/Agent.ETY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HQFO
APEX Malicious
ClamAV Win.Packed.Pwsx-9956912-0
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Trojan.GenericKDZ.89983
NANO-Antivirus Trojan.Win32.Tofsee.jqgbyg
Avast Win32:PWSX-gen [Trj]
Ad-Aware Trojan.GenericKDZ.89983
Emsisoft Trojan.GenericKDZ.89983 (B)
DrWeb Trojan.PWS.Siggen3.20043
TrendMicro Mal_Tofsee
McAfee-GW-Edition BehavesLike.Win32.Lockbit.rt
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Troj/Krypt-FV
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.10CPGR
Jiangmin TrojanSpy.Stealer.zrc
Avira TR/AD.Tofsee.zxejt
Antiy-AVL Trojan/Generic.ASMalwS.769
Microsoft Trojan:Win32/Raccoon.RD!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GEE.R505696
Acronis suspicious
ALYac Trojan.GenericKDZ.89983
MAX malware (ai score=87)
VBA32 BScope.Trojan.Crypt
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Mal_Tofsee
Rising Trojan.Kryptik!1.DF24 (CLASSIC)
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Packed.GEE!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Raccoon.RD!MTB?

Trojan:Win32/Raccoon.RD!MTB malware is very hard to eliminate manually. It stores its documents in numerous locations throughout the disk, and can get back itself from one of the parts. Moreover, countless changes in the windows registry, networking settings and Group Policies are really hard to identify and change to the initial. It is better to make use of a specific program – exactly, an anti-malware app. GridinSoft Anti-Malware will definitely fit the best for virus removal goals.

Why GridinSoft Anti-Malware? It is really lightweight and has its databases updated practically every hour. Furthermore, it does not have such bugs and exposures as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware suitable for removing malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending