Trojan

Trojan.Win32.Hedo.aowt removal instruction

Malware Removal

The Trojan.Win32.Hedo.aowt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Hedo.aowt virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Win32.Hedo.aowt?


File Info:

name: 8CBB6C53642F6DBEA669.mlw
path: /opt/CAPEv2/storage/binaries/b13b640160aabe562d41f47076baa5f6713c651da5ef1fef4b5e14cbc99aa9e3
crc32: A83F0F87
md5: 8cbb6c53642f6dbea66925da944bd277
sha1: b1c619c30141c4cf152a7d980da765387b6aa7f1
sha256: b13b640160aabe562d41f47076baa5f6713c651da5ef1fef4b5e14cbc99aa9e3
sha512: 4138d98ec7dcfa448baa9974256963be8f83e8d7d393651487fe55c5619577b76ea17e6553528823d2777bf9e2d62249e40f9f0c59c388f0287b75c30487aea1
ssdeep: 6144:2OVDV8VDVaVDV8VDVLVDV8VDVaVDV8VDVJVDV8VDVaVDV8VDVLVDV8VDVaVDV8Vy:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T129767E43A5CCB576CB9B02372A94DA3811E82190D7484B02FBFD397ABFC6AD1358E355
sha3_384: bc192b3e6cc70c880ddf4b9dd0b86e9fc3550eb5a38f76833d1ad76d1184330aea94a5f1e5410b8c3544050b548bdcff
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Trojan.Win32.Hedo.aowt also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.8cbb6c53642f6dbe
CAT-QuickHealTrojan.IGENERIC
ALYacTrojan.Agent.EYLR
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2627184
K7AntiVirusTrojan ( 0058876d1 )
K7GWTrojan ( 0058876d1 )
CrowdStrikewin/malicious_confidence_70% (W)
VirITTrojan.Win32.Agent3.CIEB
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Hedo.aowt
BitDefenderTrojan.Agent.EYLR
NANO-AntivirusTrojan.Win32.Agent.epwdel
TencentTrojan.Win32.Agent.wb
Ad-AwareTrojan.Agent.EYLR
SophosMal/Generic-S
DrWebTrojan.Siggen15.22576
TrendMicroSuspicious
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftTrojan.Agent.EYLR (B)
JiangminTrojan.Agent.dlnq
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3516521
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1YNUJ22
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.QE.C4744266
McAfeeArtemis!8CBB6C53642F
MAXmalware (ai score=89)
VBA32Trojan.Agentb
MalwarebytesTrojan.Dropper
TrendMicro-HouseCallSuspicious
RisingTrojan.Agent!1.D9AC (RDMK:cmRtazpndF0mLEJSUOYSZ3YSC9II)
YandexTrojan.Agent!fxkoU0Isphg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.ADMM!tr
BitDefenderThetaGen:NN.ZexaF.34182.@pJfaix7qjpi
AVGWin32:Malware-gen
Cybereasonmalicious.3642f6
PandaTrj/Genetic.gen

How to remove Trojan.Win32.Hedo.aowt?

Trojan.Win32.Hedo.aowt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment