Categories: Trojan

Trojan-PSW.Win32.Racealer.mth removal instruction

The Trojan-PSW.Win32.Racealer.mth is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Racealer.mth virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Raccoon malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-PSW.Win32.Racealer.mth?


File Info:

name: F6C1D3AE0E0D51C1CD99.mlwpath: /opt/CAPEv2/storage/binaries/e299b7093d803316c4e03377067b1c636477434bbc000002184cc2bb38b9ee87crc32: 1E3296E6md5: f6c1d3ae0e0d51c1cd99a006517c2ae0sha1: 753fd24630eb07dfcf7b99474ba84ae77f5038f8sha256: e299b7093d803316c4e03377067b1c636477434bbc000002184cc2bb38b9ee87sha512: 8b7bc50eace5d4cddafc13835caefebced52f4a1a24bd0a604d3cbc334c9d6e0e2e4295ceb6f2a3b12739415e0480275c5cb09b24db43e13bc764857409aff83ssdeep: 24576:uGirRl1uwgM03vpEuQxamGNhDCsbrsm9DcpmgIwy7Qx/uB5:u5F7gYshxbrsm9D17Ka5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17B3523E6E6C1150DE9432C3648D9B62A5F25ED162B0EEBC6A740AFBC367C2F3D940507sha3_384: 5fde60dcb307c8701c31a4c65cd47214bfe6aa213a8a61a1c52d74b9353a73f5932f90ba4fa894a08241578312d5d796ep_bytes: 680190a400e801000000c3c3db60d7eetimestamp: 2021-12-07 06:47:05

Version Info:

0: [No Data]

Trojan-PSW.Win32.Racealer.mth also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Racealer.i!c
MicroWorld-eScan Trojan.GenericKD.47617386
ALYac Trojan.GenericKD.38233235
Malwarebytes Spyware.RaccoonStealer
K7AntiVirus Trojan ( 0058b8551 )
Alibaba TrojanPSW:Win32/Racealer.e9f96d54
K7GW Trojan ( 0058b8551 )
Cybereason malicious.630eb0
Cyren W32/Trojan.ZHNS-2409
ESET-NOD32 a variant of Win32/Packed.Asprotect.KL
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-PSW.Win32.Racealer.mth
BitDefender Trojan.GenericKD.47617386
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKD.47617386
Emsisoft Trojan.GenericKD.47617386 (B)
DrWeb Trojan.PWS.Stealer.31726
TrendMicro TROJ_FRS.0NA103L921
FireEye Generic.mg.f6c1d3ae0e0d51c1
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
Avira TR/AD.StellarStealer.qqmro
MAX malware (ai score=88)
Gridinsoft Ransom.Win32.Sabsik.sa
GData Win32.Trojan-Stealer.Racealer.FMS61D
Cynet Malicious (score: 100)
McAfee GenericRXAA-AA!F6C1D3AE0E0D
VBA32 Backdoor.MSIL.Agent
TrendMicro-HouseCall TROJ_FRS.0NA103L921
Ikarus Trojan.Win32.ASProtect
Fortinet W32/PossibleThreat
BitDefenderTheta Gen:NN.ZexaF.34084.bHWaa0v6ITmi
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-PSW.Win32.Racealer.mth?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago