Trojan:Win32/Raccooon.RI!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/Raccooon.RI!MTB detection name means that your computer is in big danger. This computer virus can correctly be named as ransomware – virus which ciphers your files and asks you to pay for their decryption. Deleteing it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Raccooon.RI!MTB detection is a malware detection you can spectate in your computer. It generally shows up after the preliminary procedures on your computer – opening the dubious email, clicking the advertisement in the Internet or mounting the program from suspicious sources. From the second it shows up, you have a short time to act until it begins its destructive activity. And be sure – it is better not to await these malicious effects.

What is Trojan:Win32/Raccooon.RI!MTB virus?

Trojan:Win32/Raccooon.RI!MTB is ransomware-type malware. It looks for the documents on your disks, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your files locked, this malware also does a lot of harm to your system. It changes the networking settings in order to prevent you from reading the removal manuals or downloading the anti-malware program. In some cases, Trojan:Win32/Raccooon.RI!MTB can also prevent the setup of anti-malware programs.

Trojan:Win32/Raccooon.RI!MTB Summary

Summarizingly, Trojan:Win32/Raccooon.RI!MTB malware activities in the infected computer are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Kannada;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Behavioural detection: Injection (Process Hollowing);
  • Behavioural detection: Injection (inter-process);
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Ciphering the documents located on the target’s disk drives — so the victim cannot open these files;
  • Blocking the launching of .exe files of anti-malware programs
  • Blocking the launching of installation files of security tools

Ransomware has been a nightmare for the last 4 years. It is difficult to imagine a more hazardous virus for both individuals and corporations. The algorithms utilized in Trojan:Win32/Raccooon.RI!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have more time than our galaxy already exists, and possibly will exist. However, that virus does not do all these horrible things without delay – it may take up to a few hours to cipher all of your files. Therefore, seeing the Trojan:Win32/Raccooon.RI!MTB detection is a clear signal that you need to begin the clearing procedure.

Where did I get the Trojan:Win32/Raccooon.RI!MTB?

Common ways of Trojan:Win32/Raccooon.RI!MTB distribution are common for all other ransomware variants. Those are one-day landing sites where users are offered to download the free program, so-called bait emails and hacktools. Bait e-mails are a relatively new strategy in malware distribution – you receive the e-mail that mimics some regular notifications about shipments or bank service conditions changes. Within the email, there is a malicious MS Office file, or a link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks pretty simple, but still needs tons of awareness. Malware can hide in various places, and it is better to stop it even before it goes into your system than to rely on an anti-malware program. Standard cybersecurity knowledge is just an essential thing in the modern-day world, even if your interaction with a computer remains on YouTube videos. That may keep you a great deal of money and time which you would spend while searching for a fixing guide.

Trojan:Win32/Raccooon.RI!MTB malware technical details

File Info:

name: 0F1A01AC6BC968DD1C65.mlw
path: /opt/CAPEv2/storage/binaries/8ce85890d56a0945f9463c1fa06070ddb6af454e156efea549b68c2fc97c5e74
crc32: 27B3A06C
md5: 0f1a01ac6bc968dd1c65a143c4181f2e
sha1: 28df8283220c84bfcc33edc0ebb6558a1c05c821
sha256: 8ce85890d56a0945f9463c1fa06070ddb6af454e156efea549b68c2fc97c5e74
sha512: 22252253d1ca323a2eeb2c352bfbf4d53b5a1cabe24321057143bade51e7ae0ba8e0c9da8e8013f2b914a41b655e83c93c5c9364bec409170b0e56a2679b79f9
ssdeep: 6144:DHA5a0Drsg6v73QPybBRXGKPtqrwVfEz:Dg5aecvs6lRdof
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF34BD207790C476E0762630B8668FA15B7EBC116974898F37A4277E6E732C06EB531F
sha3_384: 81b91758b05197b7ea7fc9fc9851b02cdbb773404d5639b666362bedd1ba52550ec22a272c1e990516fb82f432992db3
ep_bytes: e81f450000e989feffff578bc683e00f
timestamp: 2021-08-18 20:00:52

Version Info:

FileVersions: 87.72.14.73
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 60.93.90.88

Trojan:Win32/Raccooon.RI!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Heuristic.File.Generic.00×1!p
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.61282101
FireEye Generic.mg.0f1a01ac6bc968dd
CAT-QuickHeal Trojan.Multi
ALYac Trojan.GenericKD.61282101
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Redline.c0de4b40
K7GW Trojan ( 00596eb41 )
K7AntiVirus Trojan ( 00596eb41 )
Cyren W32/Kryptik.GVX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HQLP
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXCHNZ
Paloalto generic.ml
ClamAV Win.Malware.Azorult-9949206-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Trojan.GenericKD.61282101
NANO-Antivirus Trojan.Win32.MalwareCrypter.jrmtpx
Cynet Malicious (score: 100)
Avast Win32:RansomX-gen [Ransom]
Tencent Win32.Trojan.Agent.Gby
Ad-Aware Trojan.GenericKD.61282101
Emsisoft Trojan.GenericKD.61282101 (B)
DrWeb Trojan.DownLoader45.10915
VIPRE Trojan.GenericKD.61282101
TrendMicro TrojanSpy.Win32.REDLINE.YXCHNZ
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Mal/Agent-AWV
APEX Malicious
GData Win32.Trojan.PSE.1K94ODC
Jiangmin Trojan.Agent.ecrv
Avira TR/AD.MalwareCrypter.uytqo
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.50E8
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Raccooon.RI!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.R510585
McAfee GenericRXTW-UH!0F1A01AC6BC9
VBA32 BScope.Trojan.Agent
Malwarebytes Trojan.MalPack.GS
Ikarus Trojan.Bulta
Rising Trojan.Kryptik!8.8 (TFE:5:fFyuPC0y2OG)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.771626.susgen
Fortinet W32/Kryptik.HQLP!tr
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.3220c8
Panda Trj/Genetic.gen

How to remove Trojan:Win32/Raccooon.RI!MTB?

Trojan:Win32/Raccooon.RI!MTB malware is very difficult to erase by hand. It stores its documents in multiple places throughout the disk, and can restore itself from one of the elements. In addition, a number of modifications in the registry, networking setups and Group Policies are quite hard to locate and change to the original. It is far better to use a special program – exactly, an anti-malware tool. GridinSoft Anti-Malware will definitely fit the most ideal for malware removal purposes.

Why GridinSoft Anti-Malware? It is really light-weight and has its detection databases updated nearly every hour. Moreover, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware suitable for eliminating malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending