Trojan

Trojan:Win32/Stealergen.VHO!MTB removal instruction

Malware Removal

The Trojan:Win32/Stealergen.VHO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Stealergen.VHO!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan:Win32/Stealergen.VHO!MTB?


File Info:

name: 8768642509A757708D47.mlw
path: /opt/CAPEv2/storage/binaries/dbb49c803ac51bc31338a5d312b6722c3d09051e312255c8b776292ceef0cf03
crc32: 6067BFE0
md5: 8768642509a757708d47aea314da5693
sha1: 1c375aecf08533b635786b439a5ebf7e9fa6ebd1
sha256: dbb49c803ac51bc31338a5d312b6722c3d09051e312255c8b776292ceef0cf03
sha512: 5d8464c99c5ec54f9d1802caf13277a51f05708acd0b81dbc7272578326661dd8d8bbfa7591c7b1cc13223dbcb1e777cf944155fb63f5b99823bcfe7ed831ce0
ssdeep: 768:Z/JcEvZfn1Ql98Ce8S6c85awfvfGFdkgeskhiorE6P/B8I7JUSiVfVyLA+Kjw7:Z/JccZfKyAiozBJ9wo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199B30953A931D8B1F16545B212B60B38B830EA6104FA865BEFC0DEB12DBB735DF6940D
sha3_384: e1ac0c34352f80d0ecfa7145fb3a2512a83a21f5fba34396f589f92c0c095d83e85703ea3a4e14323f62aabca7313ba7
ep_bytes: 00000000000000000000000000000000
timestamp: 2021-08-06 23:14:13

Version Info:

0: [No Data]

Trojan:Win32/Stealergen.VHO!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Renos.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Renos.22
ClamAVWin.Malware.Doina-9888856-0
FireEyeGeneric.mg.8768642509a75770
McAfeeGenericRXAA-AA!8768642509A7
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Stealergen.68b67576
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.509a75
CyrenW32/Upatre.PW.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Renos.22
AvastWin32:Evo-gen [Trj]
TencentTrojan-Dl.Win32.Agent.16000332
EmsisoftGen:Variant.Renos.22 (B)
F-SecureHeuristic.HEUR/AGEN.1331583
VIPREGen:Variant.Renos.22
TrendMicroTROJ_GEN.R03BC0DFD23
McAfee-GW-EditionBehavesLike.Win32.Generic.cz
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan-Downloader
GDataWin32.Application.PSE.1ETEWJE
JiangminTrojan.Agent.dlwp
AviraHEUR/AGEN.1331583
MAXmalware (ai score=81)
Antiy-AVLVirus/Win32.Expiro.imp
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Renos.22
MicrosoftTrojan:Win32/Stealergen.VHO!MTB
GoogleDetected
Acronissuspicious
ALYacGen:Variant.Renos.22
TACHYONTrojan/W32.Agent.110592.DLZ
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DFD23
RisingDownloader.Agent!1.DEFD (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/MalformedUPX.K!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Stealergen.VHO!MTB?

Trojan:Win32/Stealergen.VHO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment