Trojan

Trojan.Win32.Agent.vho removal instruction

Malware Removal

The Trojan.Win32.Agent.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.vho virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Trojan.Win32.Agent.vho?


File Info:

crc32: B33FCC10
md5: cb3d297bbbd426a13970f614c89bfb2c
name: C3ZqbHUcObLyO7nS.exe
sha1: 723edadca815324ca316d6d00fe9d431b66f4a4e
sha256: 597da6909613458805e6de140d178a661192e03f3e240f7c5d874a1a5408718c
sha512: e1713d7c0ecf26d73ff84000b370d6f3d6c26703822f493d916619c63083bd7e63447697e764cb5b3040b8ccc8d201e598d4708690544ed92ec4935ecf31a973
ssdeep: 3072:Eti76/wOS7rpcSaqDjttcU0CNcQPcQUQVO2:b76/IpcSaSVuEcfk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: family that if you believe in yourself and your country
InternalName: t validates for a kid somewhere in a community wondering if he belongs
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: family that if you believe in yourself and your country
ProductVersion: 1, 0, 0, 1
FileDescription: The results are a milestone for Buttigieg, the 38-year-old who has vaulted
OriginalFilename: t validates for a kid somewhere in a community wondering if he belongs
Translation: 0x0409 0x04b0

Trojan.Win32.Agent.vho also known as:

DrWebTrojan.DownLoader32.59606
MicroWorld-eScanTrojan.Autoruns.GenericKD.42355724
FireEyeTrojan.Autoruns.GenericKD.42355724
CAT-QuickHealTrojan.Wacatac
Qihoo-360HEUR/QVM07.1.2771.Malware.Gen
McAfeeEmotet-FQF!CB3D297BBBD4
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.Autoruns.GenericKD.42355724
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaE.34084.kq1@aKa2Lgli
F-ProtW32/Emotet.AEY.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.Autoruns.GenericKD.42355724
KasperskyHEUR:Trojan.Win32.Agent.vho
AlibabaTrojan:Win32/Emotet.5c26e3a5
NANO-AntivirusTrojan.Win32.GenKryptik.gzadlb
ViRobotTrojan.Win32.Emotet.164017
AegisLabTrojan.Win32.Generic.4!c
Ad-AwareTrojan.Autoruns.GenericKD.42355724
EmsisoftTrojan.Autoruns.GenericKD.42355724 (B)
F-SecureTrojan.TR/Emotet.bbq
TrendMicroTrojanSpy.Win32.EMOTET.SML.hp
McAfee-GW-EditionEmotet-FQF!CB3D297BBBD4
Trapminemalicious.high.ml.score
SophosMal/Encpk-APE
IkarusTrojan-Banker.Emotet
CyrenW32/Emotet.AEY.gen!Eldorado
JiangminTrojan.Agent.cofi
WebrootW32.Trojan.Emotet
AviraTR/Emotet.bbq
MAXmalware (ai score=86)
Endgamemalicious (high confidence)
ArcabitTrojan.Autoruns.Generic.D2864C0C
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
ZoneAlarmHEUR:Trojan.Win32.Agent.vho
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
AhnLab-V3Trojan/Win32.Agent.C3980610
VBA32TScope.Malware-Cryptor.SB
ALYacTrojan.Agent.Emotet
MalwarebytesTrojan.Emotet
PandaTrj/Emotet.A
ESET-NOD32a variant of Win32/Kryptik.HAWV
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SML.hp
RisingTrojan.Kryptik!1.C24A (CLASSIC)
eGambitUnsafe.AI_Score_57%
FortinetW32/GenKryptik.EDPX!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Win32.Agent.vho?

Trojan.Win32.Agent.vho removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment