Trojan

About “Trojan.Agent.EYHO” infection

Malware Removal

The Trojan.Agent.EYHO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EYHO virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Agent.EYHO?


File Info:

crc32: 2EC26BEC
md5: 0e63f5e237cf143a43e97d5fda8f8ac3
name: upload_file
sha1: 807ca68601417150e72ce04bcd74e8457a3e90ba
sha256: 7d202b18098777011fdbfe111d104027438b9dd64dcaa669294f320ded6030ef
sha512: 540fd05f1684dca98bda05981f581d4c59e45b893249a9b843e72eddca3b8133d3fac6a3b7648df99f980983915e406fa3d55a82028631bb66abec204b3c4c24
ssdeep: 6144:EawCRk4Z0NhbhkX2RaiHwRBPvWkWqV1L38ucncC:0Gk4ZkhOGDQRBP+kWqXouacC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.
InternalName: AdminPrivSetting.exe
FileVersion: 1.0.6.5
CompanyName: Headlight Software, Inc.
ProductName: (Shared by Headlight Software Products)
ProductVersion: 1.0.6.5
FileDescription: Change Settings that need Admin Privileges
OriginalFilename: AdminPrivSetting.exe
Translation: 0x0409 0x04e4

Trojan.Agent.EYHO also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.Agent.EYHO
McAfeeW32/PinkSbot-HG!0E63F5E237CF
MalwarebytesBackdoor.Qbot
SUPERAntiSpywareTrojan.Agent/Generic
K7AntiVirusTrojan ( 00571ebf1 )
BitDefenderTrojan.Agent.EYHO
K7GWTrojan ( 00571ebf1 )
Cybereasonmalicious.601417
CyrenW32/Kryptik.CIH.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingDropper.Generic!8.35E (TFE:2:OiOHnZAitmO)
Ad-AwareTrojan.Agent.EYHO
DrWebTrojan.Inject4.4054
InvinceaML/PE-A
FireEyeGeneric.mg.0e63f5e237cf143a
EmsisoftTrojan.Agent.EYHO (B)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!MTB
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan.PSE.1EV80X
CynetMalicious (score: 100)
VBA32BScope.Trojan.Wacatac
MAXmalware (ai score=80)
CylanceUnsafe
ESET-NOD32a variant of Win32/GenKryptik.EVFR
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Qbot.FS!tr
BitDefenderThetaGen:NN.ZexaF.34590.pm1@aOqru!ki
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360HEUR/QVM19.1.EB5B.Malware.Gen

How to remove Trojan.Agent.EYHO?

Trojan.Agent.EYHO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment