Categories: Trojan

How to remove “VHO:Trojan-PSW.Win32.Stealer.jtj”?

The VHO:Trojan-PSW.Win32.Stealer.jtj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan-PSW.Win32.Stealer.jtj virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Icelandic
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
telete.in
apps.identrust.com

How to determine VHO:Trojan-PSW.Win32.Stealer.jtj?


File Info:

crc32: B4BA01C4md5: d20fe2d1fb702dbb759b17c5c3407f7cname: D20FE2D1FB702DBB759B17C5C3407F7C.mlwsha1: 085140317ca2fd1f10a02985f80e6e54e92f0425sha256: dfb1a0893b715c058892750464bd42d6a6e62d9fdfe924346896aad3252b2c5dsha512: 6b6862d01b253176093748ebe5c69fe596af66455fa273ac74bd9c8f4ac51728edc897d64e8f773cbf6265ec338255507f563a2527be2bd39bfc0b44f2de7c7essdeep: 12288:UdbWnb1rbI6Td7wuS1ECb3Dodfrts642RLk+94:pPI6Td7wu4Es3ufrm6bRwtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sagzmiiloku.axiProductVersion: 7.19.29.123Copyright: Copyrighz (C) 2021, fudkagetaTranslation: 0x0181 0x009f

VHO:Trojan-PSW.Win32.Stealer.jtj also known as:

Elastic malicious (high confidence)
ALYac Gen:Variant.Razy.914220
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (W)
BitDefender Gen:Variant.Razy.914220
Cybereason malicious.571a0e
ESET-NOD32 a variant of Win32/Packed.Enigma.FH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan-PSW.Win32.Stealer.jtj
MicroWorld-eScan Gen:Variant.Razy.914220
Ad-Aware Gen:Variant.Razy.914220
Sophos Generic ML PUA (PUA)
BitDefenderTheta Gen:NN.ZemsilF.34110.Gy2@amWI@Hb
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.c5e950e45403a436
Emsisoft Trojan-Spy.Agent (A)
SentinelOne Static AI – Malicious PE
eGambit Trojan.Generic
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Gridinsoft Trojan.Heur!.01012031
Arcabit Trojan.Razy.DDF32C
GData Win32.Trojan.PSE.1MFCAJH
AhnLab-V3 Trojan/Win.Generic.C4611711
Acronis suspicious
McAfee GenericRXPV-KU!C5E950E45403
MAX malware (ai score=81)
Malwarebytes Spyware.PasswordStealer

How to remove VHO:Trojan-PSW.Win32.Stealer.jtj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago