VHO:Trojan-PSW.Win32.Racealer

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is VHO:Trojan-PSW.Win32.Racealer infection?

In this post you will certainly discover about the definition of VHO:Trojan-PSW.Win32.Racealer and also its unfavorable impact on your computer. Such ransomware are a form of malware that is specified by on the internet scams to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, VHO:Trojan-PSW.Win32.Racealer infection will certainly advise its victims to start funds transfer for the purpose of reducing the effects of the changes that the Trojan infection has presented to the sufferer’s tool.

VHO:Trojan-PSW.Win32.Racealer Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (4 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to create or modify system certificates;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers situated on the target’s hard disk drive — so the target can no more utilize the data;
  • Preventing normal accessibility to the victim’s workstation;
Similar behavior
Related domains
tttttt.me Win32:RansomX-gen [Ransom]
apps.identrust.com Win32:RansomX-gen [Ransom]

VHO:Trojan-PSW.Win32.Racealer

The most regular networks whereby VHO:Trojan-PSW.Win32.Racealer Ransomware Trojans are injected are:

  • By means of phishing emails;
  • As a consequence of customer winding up on a resource that organizes a malicious software program;

As soon as the Trojan is efficiently infused, it will either cipher the data on the victim’s computer or protect against the device from working in an appropriate way – while also putting a ransom note that mentions the demand for the targets to impact the payment for the function of decrypting the documents or recovering the file system back to the preliminary condition. In most circumstances, the ransom money note will show up when the customer restarts the COMPUTER after the system has already been harmed.

VHO:Trojan-PSW.Win32.Racealer circulation networks.

In various edges of the world, VHO:Trojan-PSW.Win32.Racealer grows by leaps and bounds. Nonetheless, the ransom notes as well as methods of obtaining the ransom amount might vary relying on specific local (regional) settings. The ransom notes and methods of extorting the ransom money amount may vary depending on specific neighborhood (regional) setups.

Ransomware injection

For example:

    Faulty informs about unlicensed software program.

    In certain areas, the Trojans usually wrongfully report having found some unlicensed applications allowed on the target’s device. The alert after that demands the user to pay the ransom.

    Faulty declarations concerning prohibited web content.

    In nations where software piracy is less prominent, this approach is not as efficient for the cyber fraudulences. Alternatively, the VHO:Trojan-PSW.Win32.Racealer popup alert might wrongly declare to be stemming from a police organization as well as will report having located kid pornography or various other illegal data on the gadget.

    VHO:Trojan-PSW.Win32.Racealer popup alert might incorrectly declare to be obtaining from a law enforcement establishment and will certainly report having situated kid pornography or various other illegal information on the tool. The alert will likewise include a requirement for the individual to pay the ransom.

Technical details

File Info:

crc32: A940FC2D
md5: 9b693e9b353822de38c1103efc0b4450
name: 9B693E9B353822DE38C1103EFC0B4450.mlw
sha1: 77b8dc211142d1c52e9b020b3ad481007f350014
sha256: 6427a0e73eeccf3e6055ff6982a6ee30df3048d0709472edc62b7e4fbc28e065
sha512: bfc6eb0feec714815b209d605944061967ce0d243426f5f091e475f5622b4a6b103cae2d9ddd6aa5fa58cc88b65134d37261dc6ace18c10d151a3864147966a4
ssdeep: 12288:SS1bj86S65oGTdIDAYxxhbnrBIrIfV5tu8d:Zj86ro4dmAYXhbn1eIfE8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.95.58
ProductVersus: 1.0.95.58
Translations: 0x0585 0x036f

VHO:Trojan-PSW.Win32.Racealer also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Hacktool ( 700007861 )
Cybereason malicious.11142d
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
Kaspersky VHO:Trojan-PSW.Win32.Racealer.gen
Sophos ML/PE-A
BitDefenderTheta Gen:NN.ZexaF.34692.LqW@am8B2ngi
FireEye Generic.mg.9b693e9b353822de
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_95%
Microsoft Trojan:Win32/Azorult.RW!MTB
Acronis suspicious
Malwarebytes Trojan.MalPack.GS
Rising Malware.Heuristic!ET#85% (RDMK:cmRtazquCwMZmZEjKjbVAQFOvE51)
Ikarus Trojan.Win32.Crypt
AVG Win32:RansomX-gen [Ransom]

How to remove VHO:Trojan-PSW.Win32.Racealer ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for VHO:Trojan-PSW.Win32.Racealer files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove VHO:Trojan-PSW.Win32.Racealer you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending