Trojan

How to remove “VHO:Trojan.Win32.Hedo”?

Malware Removal

The VHO:Trojan.Win32.Hedo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan.Win32.Hedo virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine VHO:Trojan.Win32.Hedo?


File Info:

name: EB743C92F3D052976BD0.mlw
path: /opt/CAPEv2/storage/binaries/641b84f06844b6573197740e96fa3a7f1137e92e1ff80505e443da7d5408ad2b
crc32: 203726FE
md5: eb743c92f3d052976bd0865a9080c511
sha1: 55874a8a34d845e6fbdbd282d90ea97245866558
sha256: 641b84f06844b6573197740e96fa3a7f1137e92e1ff80505e443da7d5408ad2b
sha512: 128306c6070658e1bba08032cf9378826534d585ca945fbc43a29ffe6b41dd0088afaa62f633a6e8a5d29f8cce06af6b2443002cbf487a7cfa96dcdb9079cf24
ssdeep: 384:QpZVJZwlrRVeTpFE4xOh3O8BpZVJZwlrRVeTpFE4SOh3O8:MDw1RUTPE7h3OoDw1RUTPEsh3O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D727E43A9CCB576CB9B02372A94DA3811E82190D7484B02FBFD397ABFC6AD1354E355
sha3_384: 71433d2fcf7c2dcedc2f6529608e065c6a0e4c362c9a4acb93cbd2bbe28bc2ddf1da39364de6bfa5748b44060fa77eba
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

VHO:Trojan.Win32.Hedo also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.eb743c92f3d05297
McAfeeGenericRXQI-QE!F89D5E256246
CylanceUnsafe
K7AntiVirusTrojan ( 0058876d1 )
K7GWTrojan ( 0058876d1 )
ArcabitTrojan.Agent.EYLR
BitDefenderThetaGen:NN.ZexaE.34084.bmHfaix7qjpi
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
KasperskyVHO:Trojan.Win32.Hedo.gen
BitDefenderTrojan.Agent.EYLR
NANO-AntivirusTrojan.Win32.Agent.epwdel
AvastWin32:Malware-gen
RisingTrojan.Agent!1.D9AC (CLASSIC)
Ad-AwareTrojan.Agent.EYLR
EmsisoftTrojan.Agent.EYLR (B)
DrWebTrojan.Siggen15.22576
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.lc
SentinelOneStatic AI – Malicious PE
SophosGeneric ML PUA (PUA)
APEXMalicious
JiangminTrojan.Agent.dlnq
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34AABA2
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.Agent.EYLR
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.QE.C4744266
VBA32BScope.Trojan.Wacatac
ALYacTrojan.Agent.EYLR
MAXmalware (ai score=84)
MalwarebytesMalware.AI.626804014
TencentMalware.Win32.Gencirc.10cf76d6
YandexTrojan.Fuery!D+JupAt/MK4
IkarusWorm.Win32.Kasidet
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.ADMM!tr
AVGWin32:Malware-gen
Cybereasonmalicious.2f3d05
PandaTrj/Genetic.gen

How to remove VHO:Trojan.Win32.Hedo?

VHO:Trojan.Win32.Hedo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment