Trojan-PSW.Win32.Racealer.vho

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan-PSW.Win32.Racealer.vho detection name means that your system is in big danger. This malware can correctly be named as ransomware – virus which encrypts your files and asks you to pay for their decryption. Deleteing it requires some peculiar steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan-PSW.Win32.Racealer.vho detection is a malware detection you can spectate in your system. It often appears after the provoking activities on your computer – opening the dubious e-mail, clicking the advertisement in the Internet or setting up the program from untrustworthy resources. From the instance it shows up, you have a short time to take action before it begins its harmful activity. And be sure – it is much better not to wait for these malicious actions.

What is Trojan-PSW.Win32.Racealer.vho virus?

Trojan-PSW.Win32.Racealer.vho is ransomware-type malware. It looks for the files on your disks, ciphers it, and then asks you to pay the ransom for getting the decryption key. Besides making your files inaccessible, this malware also does a ton of harm to your system. It alters the networking settings in order to prevent you from looking for the removal tutorials or downloading the anti-malware program. Sometimes, Trojan-PSW.Win32.Racealer.vho can even block the setup of anti-malware programs.

Trojan-PSW.Win32.Racealer.vho Summary

In summary, Trojan-PSW.Win32.Racealer.vho ransomware activities in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Reads data out of its own binary image;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • Unconventionial language used in binary resources: Kannada;
  • The binary contains an unknown PE section name indicative of packing;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Enumerates services, possibly for anti-virtualization;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Deletes its original binary from disk;
  • Behavioural detection: Injection (inter-process);
  • Installs itself for autorun at Windows startup;
  • Installs itself for autorun at Windows startup;
  • CAPE detected the Tofsee malware family;
  • Attempts to interact with an Alternate Data Stream (ADS);
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Encrypting the documents located on the victim’s drive — so the victim cannot use these documents;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of security tools

Ransomware has actually been a major problem for the last 4 years. It is difficult to realize a more harmful malware for both individuals and businesses. The algorithms utilized in Trojan-PSW.Win32.Racealer.vho (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy already exists, and possibly will exist. But that malware does not do all these terrible things instantly – it can require up to a few hours to cipher all of your documents. Thus, seeing the Trojan-PSW.Win32.Racealer.vho detection is a clear signal that you need to begin the removal procedure.

Where did I get the Trojan-PSW.Win32.Racealer.vho?

Routine tactics of Trojan-PSW.Win32.Racealer.vho spreading are usual for all other ransomware variants. Those are one-day landing sites where users are offered to download and install the free app, so-called bait emails and hacktools. Bait emails are a pretty new method in malware distribution – you receive the email that simulates some regular notifications about shipments or bank service conditions changes. Inside of the e-mail, there is a malicious MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks fairly simple, but still requires tons of awareness. Malware can hide in different places, and it is better to stop it even before it gets into your system than to rely upon an anti-malware program. Common cybersecurity awareness is just an essential item in the modern-day world, even if your relationship with a computer stays on YouTube videos. That can save you a lot of time and money which you would certainly spend while looking for a fixing guide.

Trojan-PSW.Win32.Racealer.vho malware technical details

File Info:

name: B04046ACC2F3A9F217E9.mlw
path: /opt/CAPEv2/storage/binaries/555413cf7acabd9194ee0d7cac2d3dcc5cf28643f6f6328ba3ac2fb563bcfc0c
crc32: 156D434A
md5: b04046acc2f3a9f217e99509205cd768
sha1: d60368339c766e88a7c9e859156f1d6194ab51db
sha256: 555413cf7acabd9194ee0d7cac2d3dcc5cf28643f6f6328ba3ac2fb563bcfc0c
sha512: 340b696303ad4517afe93b00e04887331ca4d82a02b7db570f3b0a70913ec1ce9deb525167d857d2ef3c3bb13a18648433f1841d756cb9f137dc2ec8355c2826
ssdeep: 49152:f8l7kccccccccccccccccccccccccccccccccccccccccccccccccccccccccccA:0l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T124B69E543280985CEE6515F0EF7F0FC75279AD86D016EB1B06E4364EFEB7B902A21B81
sha3_384: 7ca913783dfd24cbe32b95bc8eafe665064e2b026a93d639c41a87b51b2c1a631f740707f2a4f9d48f1206e8f8f12a32
ep_bytes: e8cb530000e989feffffc70108134000
timestamp: 2021-11-21 04:28:01

Version Info:

FileVersions: 17.26.2.32
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 2.82.22.61

Trojan-PSW.Win32.Racealer.vho also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Gen:Malware.Heur.1.!copidmbe!.@tW@b0QWVUk
CAT-QuickHeal Ransom.Stop.P5
ALYac Gen:Malware.Heur.1.!copidmbe!.@tW@b0QWVUk
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.cc2f3a
Cyren W32/Kryptik.GSB.gen!Eldorado
Elastic malicious (high confidence)
TrendMicro-HouseCall Mal_Tofsee
ClamAV Win.Malware.Azorult-9949206-0
Kaspersky HEUR:Trojan-PSW.Win32.Racealer.vho
BitDefender Gen:Malware.Heur.1.!copidmbe!.@tW@b0QWVUk
Avast BotX-gen [Trj]
Ad-Aware Gen:Malware.Heur.1.!copidmbe!.@tW@b0QWVUk
Sophos ML/PE-A
TrendMicro Mal_Tofsee
McAfee-GW-Edition BehavesLike.Win32.Generic.vh
Trapmine malicious.high.ml.score
FireEye Generic.mg.b04046acc2f3a9f2
Emsisoft Gen:Malware.Heur.1.!copidmbe!.@tW@b0QWVUk (B)
SentinelOne Static AI – Malicious PE
GData Gen:Malware.Heur.1.!copidmbe!.@tW@b0QWVUk
MAX malware (ai score=84)
Arcabit Gen:Malware.Heur.1.!copidmbe!.EE0A6C
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising [email protected] (RDML:mxA9pqKG0LesP+lZTu2bbw)
MaxSecure Trojan.Malware.300983.susgen
AVG BotX-gen [Trj]
CrowdStrike win/malicious_confidence_60% (D)

How to remove Trojan-PSW.Win32.Racealer.vho?

Trojan-PSW.Win32.Racealer.vho malware is incredibly difficult to erase by hand. It places its documents in a variety of locations throughout the disk, and can get back itself from one of the elements. Moreover, various alterations in the registry, networking settings and also Group Policies are fairly hard to discover and return to the original. It is much better to utilize a special app – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the best for malware elimination objectives.

Why GridinSoft Anti-Malware? It is really light-weight and has its detection databases updated just about every hour. Moreover, it does not have such bugs and exploits as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware perfect for taking out malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending