Trojan

Trojan.Win32.Agent.ahhev removal guide

Malware Removal

The Trojan.Win32.Agent.ahhev is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.ahhev virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Win32.Agent.ahhev?


File Info:

name: 57B77C561E8893BCC582.mlw
path: /opt/CAPEv2/storage/binaries/79ad1c3be235f729e2120adc945346ddab266f577086f323d49c7affcd14edbd
crc32: 5BF5182A
md5: 57b77c561e8893bcc58268d814c6dfd1
sha1: 46b92b3ac8e7d7c85ae48cbc93f220d99e3ad0b1
sha256: 79ad1c3be235f729e2120adc945346ddab266f577086f323d49c7affcd14edbd
sha512: efa67a8c01ab4a095444a70bd891ea8b43a58daa4a96e7d0fdf813120564744cb547d11c3a787a51eba4b5cd1bce8219fac08c8af58a4108bd042e8bee97332f
ssdeep: 3072:G42KKREIEhCjG8G3GbGVGBGfGuGxGWYcrf6Kad0:G43KCIEAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3245137A0D62906F649BCBD672E97B201B4944B245F11EB36720EDA2E1CDD0C1786BF
sha3_384: 8b1999a48f80c6b3bcc1633e47b7ad3135f28dcc892fd31d873a9d963738762e3931080699c4adac688c9712decb3f09
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

Translation: 0x0409 0x04b0
ProductName: XvKwEQDY
FileVersion: 5.93
ProductVersion: 5.93
InternalName: XvKwEQDY
OriginalFilename: XvKwEQDY.exe

Trojan.Win32.Agent.ahhev also known as:

BkavW32.AIDetectMalware
AVGWin32:AutoRun-BLX [Wrm]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.58384
CAT-QuickHealWorm.Vobfus.S29851993
SkyhighBehavesLike.Win32.Generic.dt
McAfeeVBObfus.dw
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Midie.58384
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00568eb71 )
K7GWEmailWorm ( 00568eb71 )
Cybereasonmalicious.61e889
BaiduWin32.Trojan.VB.a
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.RT
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Vobfus-80
KasperskyTrojan.Win32.Agent.ahhev
BitDefenderGen:Variant.Midie.58384
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Alg]
AvastWin32:AutoRun-BLX [Wrm]
TencentWorm.Win32.Vbna.aad
SophosMal/SillyFDC-D
F-SecureWorm.WORM/VBNA.U
DrWebTrojan.MulDrop5.1572
ZillyaWorm.VBNAGen.Win32.1
TrendMicroWORM_VOBFUS.SMP6
Trapminemalicious.high.ml.score
FireEyeGen:Variant.Midie.58384
EmsisoftGen:Variant.Midie.58384 (B)
IkarusWorm.Win32.Vobfus
JiangminTrojan/Generic.baxgk
VaristW32/Vobfus.I.gen!Eldorado
AviraWORM/VBNA.U
Antiy-AVLWorm/Win32.VBNA.alxm
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Midie.DE410
ViRobotWorm.Win32.Autorun.159744.E
ZoneAlarmTrojan.Win32.Agent.ahhev
GDataGen:Variant.Midie.58384
GoogleDetected
AhnLab-V3Worm/Win32.VBNA.R25526
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacGen:Variant.Midie.58384
MAXmalware (ai score=80)
Cylanceunsafe
PandaW32/Lineage.KFS
TrendMicro-HouseCallWORM_VOBFUS.SMP6
RisingTrojan.VBEx!1.99F5 (CLASSIC)
YandexTrojan.GenAsa!wTNcUxpBLvg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
BitDefenderThetaAI:Packer.6830461620
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan.Win.UnkAgent

How to remove Trojan.Win32.Agent.ahhev?

Trojan.Win32.Agent.ahhev removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment