Categories: Trojan

About “Trojan-PSW.Win32.Racealer.blq” infection

The Trojan-PSW.Win32.Racealer.blq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Racealer.blq virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-PSW.Win32.Racealer.blq?


File Info:

crc32: 7736A10Bmd5: 20f92ac8f83c0ab2b5723d5046f7a727name: 2.exesha1: dd7ba385156a3565576fb218bf1314a82b8ccf1csha256: 2ddea6aac519844a3c3ea6faaca267b67cbc853b8708a9523d9aedab0e2086b4sha512: c998d9a6a1b23896a4b7e8ada78d03562cbb9a028634ab71b24f258c075110ab6986554276c373345dad7dd350d6c8497951e282fadb5734a924f3a175462581ssdeep: 12288:PeFsBHyOGnIJtgXMOzaFGCUxtPAHM8I0WQE114o/Z+Xm:PeFsBHyOGnIJ6XxCoolEHV+2type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0219 0x04e4

Trojan-PSW.Win32.Racealer.blq also known as:

FireEye Generic.mg.20f92ac8f83c0ab2
McAfee RDN/Generic.rp
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Malicious.4!c
K7AntiVirus Trojan ( 003c36381 )
K7GW Trojan ( 003c36381 )
Cybereason malicious.5156a3
BitDefenderTheta Gen:NN.ZexaF.32515.Au0@aGtRhHf
Symantec Packed.Generic.525
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky Trojan-PSW.Win32.Racealer.blq
Rising Downloader.Dofoil!8.322 (TFE:6:G8BmgUOlvAU)
Endgame malicious (high confidence)
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.StellarStealer.osiev
Invincea heuristic
Ikarus Trojan.Win32.Crypt
Avira TR/AD.StellarStealer.osiev
ZoneAlarm Trojan-PSW.Win32.Racealer.blq
Microsoft Trojan:Win32/Wacatac.B!ml
AhnLab-V3 Trojan/Win32.Stealer.R300966
Acronis suspicious
ALYac Spyware.AgentTesla
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Trojan.MalPack.GS
ESET-NOD32 a variant of Win32/Kryptik.GYUF
SentinelOne DFI – Malicious PE
Fortinet W32/Kryptik.GYUF!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.573

How to remove Trojan-PSW.Win32.Racealer.blq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago