Trojan

What is “Trojan.Win32.Hedo.asno”?

Malware Removal

The Trojan.Win32.Hedo.asno is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Hedo.asno virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Win32.Hedo.asno?


File Info:

name: 872A2397F94C5AF4A042.mlw
path: /opt/CAPEv2/storage/binaries/78b33a2efa474521b0088d19ac43ecf9b8f3fa700ca9e3441f3b10e887120835
crc32: D0665891
md5: 872a2397f94c5af4a042e0358c85ee2e
sha1: a38ba19b839bcb231d96c88f6723cb93ac223c71
sha256: 78b33a2efa474521b0088d19ac43ecf9b8f3fa700ca9e3441f3b10e887120835
sha512: ddb0e1c2777456de05c08a259d698f192cdf23ea8fea36d87d33294acaf7a01d6ae77230d9df53a10c9676fe0d84a0582c3654f42126801208e50224210a4efb
ssdeep: 6144:2fVGVvVgVvVGVvV7VvVGVvVVzVvVGVvV7VvVGVvVgVvVGVvV7VvVGVvVwVvVGVvT:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A667E43A9CCB576CB9B02372A94DA3811E82190D7484B02FBFD397ABFC6AD1354E355
sha3_384: ab62052fd54187fb6765b2df28d7cafb0254459097ebad74cab8916245b606f6b2d294b197789764ebfadc736300aac8
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Trojan.Win32.Hedo.asno also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.872a2397f94c5af4
McAfeeArtemis!872A2397F94C
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2616863
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0058876d1 )
AlibabaTrojan:Win32/Generic.075e3a34
K7GWTrojan ( 0058876d1 )
Cybereasonmalicious.7f94c5
VirITTrojan.Win32.Agent3.CIEB
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Hedo.asno
BitDefenderTrojan.Agent.EYLR
NANO-AntivirusTrojan.Win32.Agent.epwdel
TencentTrojan.Win32.Agent.wb
Ad-AwareTrojan.Agent.EYLR
EmsisoftTrojan.Agent.EYLR (B)
DrWebTrojan.Siggen15.22576
TrendMicroSuspicious
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosML/PE-A
Paloaltogeneric.ml
GDataWin32.Trojan.PSE.1YNUJ22
JiangminTrojan.Agent.dlnq
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3516521
ArcabitTrojan.Agent.EYLR
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.QE.C4721129
BitDefenderThetaGen:NN.ZexaF.34182.@pJfaix7qjpi
ALYacTrojan.Agent.EYLR
MAXmalware (ai score=88)
VBA32Trojan.Agentb
MalwarebytesTrojan.Dropper
TrendMicro-HouseCallSuspicious
RisingTrojan.Agent!1.D9AC (RDMK:cmRtazrdeCWSL7z1mCFchqZYkLw5)
YandexTrojan.Fuery!D+JupAt/MK4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.137083578.susgen
FortinetW32/Agent.ADMM!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Hedo.asno?

Trojan.Win32.Hedo.asno removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment