Trojan

About “Trojan-PSW.Win32.Racealer.mtz” infection

Malware Removal

The Trojan-PSW.Win32.Racealer.mtz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-PSW.Win32.Racealer.mtz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Raccoon malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-PSW.Win32.Racealer.mtz?


File Info:

name: B4AD4B27D11192EC3456.mlw
path: /opt/CAPEv2/storage/binaries/fa187745180a21e0c5475f6063ab667da108ce934b1efc534049b0b66c65cea1
crc32: BE0F54A0
md5: b4ad4b27d11192ec34569ac0ee7702a0
sha1: bde74629fbab6a5beb7783b0c4a6fe874f9e3849
sha256: fa187745180a21e0c5475f6063ab667da108ce934b1efc534049b0b66c65cea1
sha512: 66a7cbda2442678d513a54653bf1639c9d28cb48597bd9d9d06fb20ca8ca9c62f55b50c24502667ef04aaeba3b16dd1745b0535083393285c17f9cc4e0e4a8a7
ssdeep: 24576:BJbfIY0us/dA1ulrBsCjEixWLnwRojEh9IJ5Y2jf1rucpmgIwTNHbdli0HX2q:vmVJVZETnwRVIsaf1ru1obdlr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1763533B6F640C41ADD920436C1439F77DF51ED7666E411AA2E8ABF9F0EF2320C50B8A5
sha3_384: fc9c084af25b07958b13d7854fbb4bf020f966a73c2c90cd97825c1e4fc5a082471b74e6ac78282442c0af18b96b1fab
ep_bytes: 6801806e00e801000000c3c32614e80b
timestamp: 2021-12-09 15:29:37

Version Info:

ProductName: m1A0qZfg0
ProductVersion: 1.6.5.3
FileDescription: m1A0qZfg0X677yAZPDXxav2MrCsObESgLR7rQRSbV
CompanyName: m1A0qZfg
LegalCopyright: All Rights Reserved
Comments: m1A0qZfg0X677yAZPDXxav2MrCsObESgLR
Translation: 0x0409 0x0514

Trojan-PSW.Win32.Racealer.mtz also known as:

MicroWorld-eScanTrojan.PasswordStealer.GenericKDS.38241380
FireEyeTrojan.PasswordStealer.GenericKDS.38241380
McAfeeArtemis!B4AD4B27D111
ZillyaTrojan.Asprotect.Win32.5
SangforTrojan.Win32.Sabsik.FL
AlibabaTrojanPSW:Win32/Racealer.3dfd282a
BitDefenderThetaGen:NN.ZexaF.34114.fH2aa4o4pcbi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Asprotect.KN
APEXMalicious
AvastWin32:DangerousSig [Trj]
KasperskyTrojan-PSW.Win32.Racealer.mtz
BitDefenderTrojan.PasswordStealer.GenericKDS.38241380
Ad-AwareTrojan.PasswordStealer.GenericKDS.38241380
TrendMicroTROJ_GEN.R002C0WLC21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
Paloaltogeneric.ml
JiangminTrojan.Razy.akt
AviraTR/AD.StellarStealer.vvhnd
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Fareit!ml
GDataWin32.Trojan-Stealer.Racealer.U50UM8
CynetMalicious (score: 99)
VBA32BScope.TrojanPSW.Racealer
MAXmalware (ai score=88)
MalwarebytesSpyware.RaccoonStealer
TrendMicro-HouseCallTROJ_GEN.R002C0WLC21
FortinetPossibleThreat.MU
AVGWin32:DangerousSig [Trj]
PandaTrj/CI.A

How to remove Trojan-PSW.Win32.Racealer.mtz?

Trojan-PSW.Win32.Racealer.mtz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment