Trojan

How to remove “Trojan.Win32.Hedo.auxv”?

Malware Removal

The Trojan.Win32.Hedo.auxv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Hedo.auxv virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Win32.Hedo.auxv?


File Info:

name: FD6B7E2965E6D64596A4.mlw
path: /opt/CAPEv2/storage/binaries/6b21039dc1fc714c3ad3be2722a77ffacdcb15ea449ab3b9fa6dd109318807f8
crc32: 4DCED736
md5: fd6b7e2965e6d64596a40f2c70ce8f9d
sha1: af299b85b5b7d23adda02bb814568c9e470f52f4
sha256: 6b21039dc1fc714c3ad3be2722a77ffacdcb15ea449ab3b9fa6dd109318807f8
sha512: f5d37bce371963180867af0ab04d6a3b262101135b1783d4efa1bd840617a0711217845f808dec4f2c9024e8558f8cc199af453bd54b7f341eb22fb14efddd50
ssdeep: 6144:2qVGVvV7VvVGVvVwVvVGVvV7VvVGVvVgVvVGVvV7VvVGVvV8VvVGVvV7VvVGVvVK:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A867E43A9CCB576CB9B02372A94DA3811E82190D7484B02FBFD397ABFC6AD1354E355
sha3_384: c6ccc4ec8a8c54522bad883c5afa75d31a8740217b8f379a47d77cb5a49d4925ecd1443cb16e2f98348518b40d941652
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Trojan.Win32.Hedo.auxv also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.fd6b7e2965e6d645
McAfeeArtemis!FD6B7E2965E6
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2616863
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0058876d1 )
AlibabaTrojan:Win32/Generic.bab07006
K7GWTrojan ( 0058876d1 )
Cybereasonmalicious.965e6d
BitDefenderThetaGen:NN.ZexaF.34182.@pJfaix7qjpi
VirITTrojan.Win32.Agent3.CIEB
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
TrendMicro-HouseCallSuspicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Hedo.auxv
BitDefenderTrojan.Agent.EYLR
NANO-AntivirusTrojan.Win32.Agent.epwdel
AvastWin32:Malware-gen
TencentTrojan.Win32.Agent.wb
EmsisoftTrojan.Agent.EYLR (B)
DrWebTrojan.Siggen15.22576
TrendMicroSuspicious
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosMal/Generic-S
APEXMalicious
JiangminTrojan.Agent.dlnq
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3516521
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmTrojan.Win32.Hedo.auxv
GDataWin32.Trojan.PSE.1YNUJ22
AhnLab-V3Trojan/Win.QE.C4721129
VBA32Trojan.Agentb
ALYacTrojan.Agent.EYLR
MAXmalware (ai score=86)
MalwarebytesTrojan.Dropper
RisingTrojan.Agent!1.D9AC (CLOUD)
YandexTrojan.Fuery!D+JupAt/MK4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.ADMM!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Hedo.auxv?

Trojan.Win32.Hedo.auxv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment