Categories: Trojan

Trojan.Agent.EIHD (B) removal instruction

The Trojan.Agent.EIHD (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EIHD (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the UrsnifV3 malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.EIHD (B)?


File Info:

name: AE830E27579A3C96306A.mlwpath: /opt/CAPEv2/storage/binaries/3aaf21aa01fe8b49128e2090143d377c83e4f07e28fe21860c956020b687f5f2crc32: E03FEEFAmd5: ae830e27579a3c96306a1cd9d2c043b2sha1: 614d84c969347bde93f6bd97e7bf6c3874fcc954sha256: 3aaf21aa01fe8b49128e2090143d377c83e4f07e28fe21860c956020b687f5f2sha512: 80bbd4037fac2cd3da9ebe492b3e3be0055030ac98628f3971e6c33d3002ec3970dd6e482b77faa212fbd807ed10a0d8ad2f3d03a6a2805e78535ae7b186e511ssdeep: 3072:Vbwmc9TBhxwFKZGWmk7XUzlvxHaQKA/2NND9vcJHCzSW2rSw+GAqYq:V3cxBoFPWZwxxansY0JiOraGZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10654BF13B7B5C0B5E193163D4925C3A9C96B78714FE194DB7FE45A2E8F212C28FB420Asha3_384: cddfe4623061ed63fb134789a9dc33d980879f151bb759798fa4c40c30907e956c01a3aafaf24af88473205d9692a1acep_bytes: e8d76b0000e989feffff8bff558bec8btimestamp: 2012-11-26 14:11:16

Version Info:

CompanyName: BitTorrent Inc.FileVersion: 2.0.2.263FileDescription: µTorrent HelperInternalName: helper.exeOriginalFilename: helper.exeLegalCopyright: ©2018 BitTorrent, Inc. All Rights Reserved.ProductName: µTorrent HelperProductVersion: 2.0.2.263SpecialBuild: uthelperTranslation: 0x0409 0x04e4

Trojan.Agent.EIHD (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Ursnif.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.EIHD
ALYac Trojan.Agent.EIHD
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 0054f1981 )
BitDefender Trojan.Agent.EIHD
K7GW Spyware ( 0054f1981 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.Ursnif.BVV
Cyren W32/Wacatac.AM.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 Win32/Spy.Ursnif.CQ
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Banker.Win32.Cridex.vho
Alibaba TrojanBanker:Win32/Ursnif.9ff2b800
NANO-Antivirus Trojan.Win32.Gozi.gkmsij
Rising Trojan.Kryptik!1.BF72 (CLOUD)
Ad-Aware Trojan.Agent.EIHD
Sophos Mal/Generic-S
DrWeb Trojan.Gozi.609
Zillya Trojan.Ursnif.Win32.10556
McAfee-GW-Edition Trojan-FRGC!AE830E27579A
FireEye Generic.mg.ae830e27579a3c96
Emsisoft Trojan.Agent.EIHD (B)
Ikarus Trojan.ZLoader
Jiangmin TrojanSpy.Ursnif.cwf
Avira TR/AD.Ursnif.afdh
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.2D1FB77
Microsoft Trojan:Win32/Ursnif.RVR!MTB
Arcabit Trojan.Agent.EIHD
ZoneAlarm HEUR:Trojan-Banker.Win32.Cridex.vho
GData Trojan.Agent.EIHD
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Ursnif.C3600700
McAfee Trojan-FRGC!AE830E27579A
TACHYON Trojan/W32.Agent.303616.IQ
VBA32 TrojanSpy.Ursnif
Malwarebytes Spyware.Ursnif
Panda Trj/Genetic.gen
Tencent Malware.Win32.Gencirc.10b07d94
Yandex TrojanSpy.Ursnif!ivaqIPvjkjE
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74716202.susgen
Fortinet W32/GenKryptik.DZYW!tr
BitDefenderTheta Gen:NN.ZexaF.34212.su0@aqD8RNji
AVG Win32:BankerX-gen [Trj]
Cybereason malicious.7579a3
Avast Win32:BankerX-gen [Trj]

How to remove Trojan.Agent.EIHD (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago