Trojan

How to remove “VHO:Trojan.Win32.VB”?

Malware Removal

The VHO:Trojan.Win32.VB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan.Win32.VB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine VHO:Trojan.Win32.VB?


File Info:

crc32: 121EE807
md5: a33c09919185d6d0550e6fca514f0851
name: A33C09919185D6D0550E6FCA514F0851.mlw
sha1: 24bb265b1f39c156a85fc69beac36074a84d2a24
sha256: 170e75f98334401fd42b835aeadbcfb4bf96d63fed19d937ba7b65539c3014f1
sha512: b003585326b1f47efef87ef2bd27c3dd02f67a6a15c733ec199629f26cb70a85a3f38ee9ebfdbd92407bc81458a78ce0e717307326be4a4f40827495429eaa01
ssdeep: 3072:hk/Ro+n7mlMzTANDHTPBQ3wax7shPnGH+xxzYnmQNlv1p84:hkpot2zTMHbBQ3iG6SNlv1p8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VHO:Trojan.Win32.VB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusP2PWorm ( 005499db1 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop9.358
CynetMalicious (score: 100)
ALYacGen:Variant.Strictor.263260
CylanceUnsafe
ZillyaTrojan.VBGen.Win32.1
CrowdStrikewin/malicious_confidence_100% (D)
K7GWP2PWorm ( 005499db1 )
Cybereasonmalicious.19185d
CyrenW32/VB_Troj.J.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/VBClone.D
APEXMalicious
AvastWin32:VB-AJKU [Trj]
ClamAVWin.Malware.Midie-6847893-0
KasperskyVHO:Trojan.Win32.VB.gen
BitDefenderGen:Variant.Strictor.263260
NANO-AntivirusTrojan.Win32.VB.hfuttk
MicroWorld-eScanGen:Variant.Strictor.263260
TencentTrojan.Win32.Vb.b
Ad-AwareGen:Variant.Strictor.263260
SophosML/PE-A + Mal/VB-AQT
ComodoTrojWare.Win32.VBClone.B@88ji29
BitDefenderThetaAI:Packer.127778411F
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.a33c09919185d6d0
EmsisoftGen:Variant.Strictor.263260 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.biaq
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASBOL.C594
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Strictor.263260
TACHYONTrojan/W32.VB-Agent.192858.B
AhnLab-V3Trojan/Win32.Agent.R252862
Acronissuspicious
McAfeeGenericRXHC-SS!A33C09919185
MAXmalware (ai score=87)
VBA32SScope.Trojan.VB
MalwarebytesTrojan.Dropper
RisingTrojan.VBClone!1.B5C7 (CLASSIC)
IkarusTrojan.VB.VBClone
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]

How to remove VHO:Trojan.Win32.VB?

VHO:Trojan.Win32.VB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment