Trojan

Should I remove “Trojan.Win32.Hedo.bhho”?

Malware Removal

The Trojan.Win32.Hedo.bhho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Hedo.bhho virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Win32.Hedo.bhho?


File Info:

name: 50F088599F74CCDF5D4E.mlw
path: /opt/CAPEv2/storage/binaries/df7b618d6c681c6c874e962c1162c8437c66cd9b4385b2ab361d48b50bb10415
crc32: 53F18E63
md5: 50f088599f74ccdf5d4e914a9233f5dd
sha1: 8d473cd89dad387127e25a62f993556d8854f615
sha256: df7b618d6c681c6c874e962c1162c8437c66cd9b4385b2ab361d48b50bb10415
sha512: 4791b45472124ff06dcaee7add2574acd78ca0ce0460c0bd4af00fd16b74bcbb135e917e3c4b7216cbf75496ef66f526889b421a766c96521a3deb3482c4991a
ssdeep: 6144:2MVDVnVDVHVDVnVDVoVDVnVDVHVDVnVDVMVDVnVDVHVDVnVDVzVDVnVDVHVDVnVr:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157D57E43A5CCB576CB9B02372A94DA3811E82190D7484B02FBFD397ABFC6AD1358E355
sha3_384: 063f65791caf6d2a62a08092021a80ec890f3e19d64a5515583e7951b44c73bcbc1b6110a91c90e0248c55a88a4d81e1
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Trojan.Win32.Hedo.bhho also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.22576
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.50f088599f74ccdf
McAfeeArtemis!50F088599F74
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2626824
K7AntiVirusTrojan ( 0058876d1 )
K7GWTrojan ( 0058876d1 )
Cybereasonmalicious.99f74c
BitDefenderThetaGen:NN.ZexaF.34182.2oJfaix7qjpi
VirITTrojan.Win32.Agent3.CIEB
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
TrendMicro-HouseCallSuspicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Hedo.bhho
BitDefenderTrojan.Agent.EYLR
NANO-AntivirusTrojan.Win32.Agent.epwdel
AvastWin32:Malware-gen
TencentTrojan.Win32.Agent.wb
EmsisoftTrojan.Agent.EYLR (B)
TrendMicroSuspicious
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agent.dlnq
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3516521
MicrosoftPWS:Win32/Zbot!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1YNUJ22
AhnLab-V3Trojan/Win.QE.C4721129
VBA32Trojan.Agentb
ALYacTrojan.Agent.EYLR
MAXmalware (ai score=88)
MalwarebytesTrojan.Dropper
APEXMalicious
RisingTrojan.Agent!1.D9AC (RDMK:cmRtazpndF0mLEJSUOYSZ3YSC9II)
YandexTrojan.Agent!vmiW+yD/O24
FortinetW32/Agent.ADMM!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureTrojan.Malware.7164915.susgen

How to remove Trojan.Win32.Hedo.bhho?

Trojan.Win32.Hedo.bhho removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment