Trojan

VHO:Trojan.Win32.Agent.xaqghd removal instruction

Malware Removal

The VHO:Trojan.Win32.Agent.xaqghd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan.Win32.Agent.xaqghd virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine VHO:Trojan.Win32.Agent.xaqghd?


File Info:

name: D2CBC4C3B96E9035ECD5.mlw
path: /opt/CAPEv2/storage/binaries/9d4939cac2cfa909fdb9a2fe8f136e4c7464d180814d16176696e0f0816d8d21
crc32: 6C16A893
md5: d2cbc4c3b96e9035ecd56bc0eab85deb
sha1: f2de4191ae5f12211b0ef7c7189d07fca6cc7dbb
sha256: 9d4939cac2cfa909fdb9a2fe8f136e4c7464d180814d16176696e0f0816d8d21
sha512: edb7e4639ce83d139cb9adaf82debe9b84afd909551017e1e1a8b924f6738a85240b20942de1847b0c3fa7b190225c08548e7cdc3ff973f6d65aadbc4543b74e
ssdeep: 24576:pLlgAi5bX0uF6l1JchEJ1ZDeZ1dBsyJwTtjDWVK055GF+SSFdA1GfJdwD:py/0umJchExeZ/BPuhju5NSCdIGcD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134651222B5D18672E576293419FCA730A63DBC701F349ADFA3A8366E1D341C1DA34B63
sha3_384: 8125d850404fa8aad220f80c374b12407b5d8b1274519c34444078cfc86118de39152223747f443ae5e0517162b6df92
ep_bytes: e848050000e988feffff3b0d58154300
timestamp: 2020-06-07 15:07:31

Version Info:

0: [No Data]

VHO:Trojan.Win32.Agent.xaqghd also known as:

MicroWorld-eScanTrojan.Uztuby.4
FireEyeGeneric.mg.d2cbc4c3b96e9035
ALYacTrojan.Uztuby.4
CylanceUnsafe
BitDefenderTrojan.Uztuby.4
CyrenW32/BrowserAssist.A.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
KasperskyVHO:Trojan.Win32.Agent.xaqghd
CynetMalicious (score: 100)
APEXMalicious
RisingTrojan.Generic@AI.92 (RDML:NuGkyYKcpqktSrjJJJhHpw)
SophosMal/Dropper-AU
VIPRETrojan.Uztuby.4
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.Uztuby.4 (B)
AviraHEUR/AGEN.1248796
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Uztuby.4
GoogleDetected
Acronissuspicious
McAfeeTrojan-FUHP!D2CBC4C3B96E
MAXmalware (ai score=82)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HMWO!tr
Cybereasonmalicious.1ae5f1

How to remove VHO:Trojan.Win32.Agent.xaqghd?

VHO:Trojan.Win32.Agent.xaqghd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment