Spy Trojan

VHO:Trojan-Spy.MSIL.Stealer (file analysis)

Malware Removal

The VHO:Trojan-Spy.MSIL.Stealer is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan-Spy.MSIL.Stealer virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.2ip.ua
asvb.top
api.faceit.com

How to determine VHO:Trojan-Spy.MSIL.Stealer?


File Info:

crc32: 74F07E07
md5: ecf446bfd4e86dc5ddc9cb5d27626ba4
name: ECF446BFD4E86DC5DDC9CB5D27626BA4.mlw
sha1: f9fa58ba697bc70657869290fd86a1e0503944b5
sha256: 124632432f9facea73d1ffeb29a53a19ef08e163bcd8ae0138cfc8829cd60d8f
sha512: 62bc29c78a76bd837adf53e5952eecc6f69d855e82a16605c6de06a62589a680afad9c0b4cd6182dd63d458e05defb4f950408ce5d48b4ba8a31ed797db5b7b0
ssdeep: 12288:jjLvGVLnQ8h2IkWB3/p9BrF9LxasOPenh1vySlEVs67H7ps3P52pw1SQyUId:jGVLdh2IkUtFVpOmjvyS7Es3A3B
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.95.58
ProductVersus: 1.0.95.58
Translations: 0x0585 0x036f

VHO:Trojan-Spy.MSIL.Stealer also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeArtemis!ECF446BFD4E8
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWHacktool ( 700007861 )
Cybereasonmalicious.a697bc
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyVHO:Trojan-Spy.MSIL.Stealer.gen
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34692.2qW@a4xDq8ki
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.ecf446bfd4e86dc5
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
MicrosoftTrojan:Win32/Azorult.RW!MTB
Acronissuspicious
MalwarebytesTrojan.MalPack.GS
RisingMalware.Heuristic!ET#85% (RDMK:cmRtazrQ6ivAAzTj55L1d+bqcU2U)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:RansomX-gen [Ransom]

How to remove VHO:Trojan-Spy.MSIL.Stealer?

VHO:Trojan-Spy.MSIL.Stealer removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment