Categories: Trojan

Trojan-PSW.Win32.Racealer.dbh removal

The Trojan-PSW.Win32.Racealer.dbh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Racealer.dbh virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-PSW.Win32.Racealer.dbh?


File Info:

crc32: 848A1E44md5: beb3b361f0bca047d64ac56ca2f4a0edname: source2.cfgsha1: 33e24de804622323c148ab49251347edcf733dd5sha256: 3ffa93914e3cdb52ba8af39c0bd1574d56a2f770934b84091ef2b4dc21d191fcsha512: f2e5ba663b36a891cd575a8f6bb69abd82617ab29137b3638a0430b4f65832b8ceeb3a921df9f9f0df25d3b833f8232700b6d7d73240fca3c729f0ddee7361d3ssdeep: 49152:wh+ZkldoPKi2a76c092wh4ur8kOMQ/+F/xpXiPhDq6mJ/8F6wMdZJ:x2cPKiL6TnXr8WQw/xpXyhDrmJd5type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan-PSW.Win32.Racealer.dbh also known as:

MicroWorld-eScan Trojan.Autoit.RQS
McAfee Artemis!BEB3B361F0BC
Cylance Unsafe
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Invincea heuristic
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.Autoit.FBW
APEX Malicious
Avast FileRepMalware
Kaspersky Trojan-PSW.Win32.Racealer.dbh
BitDefender Trojan.Autoit.RQS
NANO-Antivirus Trojan.Win32.AutoIt.haiqjk
ViRobot Trojan.Win32.Z.Autoit.2452992
Endgame malicious (high confidence)
Emsisoft Trojan.Autoit.RQS (B)
F-Secure Trojan.TR/Predator.wuwti
DrWeb Trojan.AutoIt.729
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
MaxSecure Trojan.Malware.300983.susgen
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.beb3b361f0bca047
Sophos Mal/Generic-S
Ikarus Trojan-Spy.HawkEye
Cyren W32/Trojan.ZXCU-2438
Webroot W32.Trojan.Gen
Avira TR/Predator.wuwti
Fortinet AutoIt/Agent.AAJ!tr
Arcabit Trojan.Autoit.RQS
ZoneAlarm Trojan-PSW.Win32.Racealer.dbh
Microsoft Trojan:Win32/Predator.BC!MTB
AhnLab-V3 Trojan/AU3.Wacatac.S1079
MAX malware (ai score=82)
Panda Trj/CI.A
Yandex Trojan.AvsArher.bS9LKk
eGambit Unsafe.AI_Score_99%
GData Trojan.Autoit.RQS
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Generic/Trojan.28d

How to remove Trojan-PSW.Win32.Racealer.dbh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago