Trojan

What is “Trojan-PSW.Win32.Racealer.llx”?

Malware Removal

The Trojan-PSW.Win32.Racealer.llx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Racealer.llx virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (14 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Forces a created process to be the child of an unrelated process
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

oldd.webtm.ru
www.bing.com
iplogger.org
ipinfo.io
www.listincode.com
ocsp.digicert.com
statuse.digitalcertvalidation.com
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com
flamkravmaga.com
www.anderesitebrauchen.com
i.spesgrt.com
www.tjhzbzj.com
privacytoolsforyoufree.xyz
name-usa.info
cdn.discordapp.com
a.xyzgame.vip
apps.identrust.com
crl.identrust.com
iplis.ru
gcl-partners.in
iplogger.com
sslamlssa1.tumblr.com
x1.c.lencr.org
r3.o.lencr.org
ip-api.com
www.facebook.com
usa01.info
google.vrthcobj.com

How to determine Trojan-PSW.Win32.Racealer.llx?


File Info:

crc32: B6DB6BCB
md5: 90b1172f054ceae6fe035bac0b16464b
name: 90B1172F054CEAE6FE035BAC0B16464B.mlw
sha1: 70b34bd1d15b86e68ec9ce4c31357da635358889
sha256: 09abe799d30cdceab1600a1421583b1d7a5d3a9b14fb89e7dfa8d4ca4e5c85ac
sha512: 8f9cc36ccddafa91d74f7272bedf52179c9b6e4939513d4dd01c72f39214773f6f8c5109611a7913dc2d765ba6975bdd0cc72c13061e08e2f94a56e50afd7c0d
ssdeep: 49152:UbA30BDzt1DcqD9PNl6yFtsKiaYcydNb3Wnt6jmjNL454v60NnP/xetQvWefp18+:UbdDpNv9SyFxim0Wt5L4iZ1XxHLv6ByL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-PSW.Win32.Racealer.llx also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan-Downloader ( 0057dba01 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.13781
CynetMalicious (score: 100)
CAT-QuickHealTrojanpws.Racealer
ALYacTrojan.GenericKD.46628332
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan-Downloader ( 0057dba01 )
Cybereasonmalicious.f054ce
CyrenW32/Trojan.HYJZ-3483
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Clipbanker-9873068-0
KasperskyTrojan-PSW.Win32.Racealer.llx
BitDefenderAIT:Trojan.Nymeria.4747
NANO-AntivirusTrojan.Win32.Reline.ixmufb
MicroWorld-eScanAIT:Trojan.Nymeria.4747
SophosGeneric ML PUA (PUA)
ComodoMalware@#1bi7s367k5ugy
BitDefenderThetaGen:NN.ZemsilF.34796.ku0@aSEe@Vo
TrendMicroTROJ_GEN.R002C0PGG21
McAfee-GW-EditionBehavesLike.Win32.SuspiciousTrojan.wc
FireEyeGeneric.mg.90b1172f054ceae6
EmsisoftAIT:Trojan.Nymeria.4747 (B)
SentinelOneStatic AI – Malicious SFX
AviraTR/AD.DisSteal.mlhsw
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftTrojan.Win32.Downloader.sa
ZoneAlarmHEUR:Trojan.Script.Generic
GDataWin32.Trojan.Agent.HDCH65
AhnLab-V3Trojan/Win.Generic.C4553976
McAfeeArtemis!90B1172F054C
MAXmalware (ai score=88)
VBA32Trojan.Inject
MalwarebytesMalware.AI.4118914244
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PGG21
RisingTrojan.Generic@ML.100 (RDML:K8iodGMSzbhQKR89mHiP/A)
FortinetW32/Autoit.PDT!tr.dldr
AVGWin32:Trojan-gen
Qihoo-360HEUR/QVM10.1.A28F.Malware.Gen

How to remove Trojan-PSW.Win32.Racealer.llx?

Trojan-PSW.Win32.Racealer.llx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment