Trojan.Win32.AntiAV.vho

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Win32.AntiAV.vho infection?

In this short article you will certainly find concerning the definition of Trojan.Win32.AntiAV.vho and also its unfavorable impact on your computer system. Such ransomware are a kind of malware that is specified by on-line scams to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan.Win32.AntiAV.vho virus will advise its sufferers to start funds move for the purpose of neutralizing the modifications that the Trojan infection has introduced to the sufferer’s gadget.

Trojan.Win32.AntiAV.vho Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Attempts to connect to a dead IP:Port (37 unique times);
  • Starts servers listening on 0.0.0.0:2040;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Enumerates services, possibly for anti-virtualization;
  • Executed a process and injected code into it, probably while unpacking;
  • Deletes its original binary from disk;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • A possible cryptomining command was executed;
  • Makes SMTP requests, possibly sending spam or exfiltrating data.;
  • Attempts to interact with an Alternate Data Stream (ADS);
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records found on the victim’s hard disk drive — so the sufferer can no more utilize the data;
  • Preventing routine access to the sufferer’s workstation;
Similar behavior
Related domains
microsoft-com.mail.protection.outlook.com Ransom.Avaddon
158.102.105.176.dnsbl.sorbs.net Ransom.Avaddon
158.102.105.176.bl.spamcop.net Ransom.Avaddon
158.102.105.176.zen.spamhaus.org Ransom.Avaddon
158.102.105.176.sbl-xbl.spamhaus.org Ransom.Avaddon
158.102.105.176.cbl.abuseat.org Ransom.Avaddon
i.instagram.com Ransom.Avaddon
masari.miner.rocks Ransom.Avaddon
www.google.co.jp Ransom.Avaddon
www.google.ru Ransom.Avaddon
www.google.es Ransom.Avaddon
yabs.yandex.ru Ransom.Avaddon
www.instagram.com Ransom.Avaddon
mail.abaction.com.br Ransom.Avaddon
mail.abramgeprsc.com.br Ransom.Avaddon
ucweb.movistarplay.cl Ransom.Avaddon
work.a-poster.info Ransom.Avaddon
mx2.hostinger.com.br Ransom.Avaddon
onlinelibrary.wiley.com Ransom.Avaddon
obgyn.onlinelibrary.wiley.com Ransom.Avaddon
www.sciencedirect.com Ransom.Avaddon
www.google.co.uk Ransom.Avaddon
app.snapchat.com Ransom.Avaddon
acomedobrasil-com-br.mail.protection.outlook.com Ransom.Avaddon
mail.acordeipravida.com.br Ransom.Avaddon
www.google.se Ransom.Avaddon
mail.agenciawhatever.com.br Ransom.Avaddon
www.google.fr Ransom.Avaddon
www.luisaviaroma.com Ransom.Avaddon
lumtest.com Ransom.Avaddon
login.live.com Ransom.Avaddon
signup.live.com Ransom.Avaddon
mail.agorasoufreela.com.br Ransom.Avaddon

Trojan.Win32.AntiAV.vho

One of the most regular channels through which Trojan.Win32.AntiAV.vho Trojans are infused are:

  • By means of phishing e-mails;
  • As an effect of customer winding up on a resource that organizes a harmful software program;

As quickly as the Trojan is efficiently infused, it will either cipher the information on the victim’s PC or stop the tool from working in a proper way – while also positioning a ransom money note that discusses the demand for the sufferers to impact the payment for the objective of decrypting the records or restoring the file system back to the initial problem. In the majority of instances, the ransom money note will certainly show up when the customer restarts the PC after the system has actually currently been damaged.

Trojan.Win32.AntiAV.vho circulation networks.

In numerous edges of the globe, Trojan.Win32.AntiAV.vho expands by leaps as well as bounds. Nevertheless, the ransom notes and methods of extorting the ransom amount might vary depending upon specific regional (local) setups. The ransom money notes as well as tricks of obtaining the ransom money quantity might vary depending on certain local (local) settings.

Ransomware injection

For example:

    Faulty signals about unlicensed software.

    In particular locations, the Trojans usually wrongfully report having found some unlicensed applications allowed on the target’s gadget. The sharp after that demands the customer to pay the ransom money.

    Faulty statements about illegal content.

    In countries where software piracy is less popular, this approach is not as efficient for the cyber fraudulences. Conversely, the Trojan.Win32.AntiAV.vho popup alert may incorrectly assert to be originating from a police institution and will certainly report having situated kid porn or other prohibited information on the device.

    Trojan.Win32.AntiAV.vho popup alert might wrongly assert to be deriving from a legislation enforcement institution as well as will report having located youngster pornography or various other unlawful information on the tool. The alert will likewise include a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: 3CFEF33C
md5: 0a7267cd89dbcf83df8dfdbc7ce990d3
name: 0A7267CD89DBCF83DF8DFDBC7CE990D3.mlw
sha1: a37a3b88a15d31a8951243cd6f3f08149244a67d
sha256: 5252cc9dd3a35f392cc50b298de47838298128f4a1924f9eb0756039ce1e4fa2
sha512: cbce30b0a5a6f614f634d5225cea36fc812393f6fa893658368a1f5afe3f0573caf211777d93690052a77e4455d4629538eb7eac0833477e80aaa3d53860e7bf
ssdeep: 49152:yuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuu:
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: dvezejza.em
FileVersion: 1.3.23.4
LegalCopyrighz: Copyright (C) 2020, jlfvjs
ProductVersion: 1.7.22
TranslationBeer: 0x0811 0x0528

Trojan.Win32.AntiAV.vho also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Trojan ( 0056809d1 )
Elastic malicious (high confidence)
DrWeb Trojan.Gozi.681
Cynet Malicious (score: 100)
ALYac Backdoor.Tofsee
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2038802
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/MultiPlug.9543a73e
K7GW Trojan ( 005670d81 )
Cybereason malicious.d89dbc
Cyren W32/Ulise.BK.gen!Eldorado
Symantec Ransom.Avaddon
ESET-NOD32 a variant of Win32/Kryptik.HDMA
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Dropper.Tofsee-7867675-0
Kaspersky HEUR:Trojan.Win32.AntiAV.vho
BitDefender Gen:Heur.Mint.Titirez.@t0@!ac2iLb
NANO-Antivirus Trojan.Win32.Kryptik.hknlmu
ViRobot Trojan.Win32.S.Kryptik.14658048
MicroWorld-eScan Gen:Heur.Mint.Titirez.@t0@!ac2iLb
Tencent Malware.Win32.Gencirc.10ce1eb8
Ad-Aware Gen:Heur.Mint.Titirez.@t0@!ac2iLb
Sophos Mal/Generic-R + Troj/Ransom-GGV
Comodo TrojWare.Win32.Agent.cmxzk@0
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.Win32.TOFSEE.AP
McAfee-GW-Edition BehavesLike.Win32.Generic.th
FireEye Generic.mg.0a7267cd89dbcf83
Emsisoft Gen:Heur.Mint.Titirez.@t0@!ac2iLb (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.fezcc
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.307E723
Microsoft Trojan:Win32/MultiPlug.PVE!MTB
Gridinsoft Trojan.Heur!.02812021
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Mint.Titirez.@t0@!ac2iLb
AhnLab-V3 Trojan/Win.MalPe.X2068
Acronis suspicious
McAfee Packed-GBE!0A7267CD89DB
MAX malware (ai score=87)
VBA32 BScope.Trojan.AET.281105
Malwarebytes Trojan.Dropper
Panda Trj/GdSda.A
TrendMicro-HouseCall Trojan.Win32.TOFSEE.AP
Rising Trojan.Kryptik!1.C46C (CLOUD)
Ikarus Trojan.Win32.Krypt
Fortinet W32/GenKryptik.ELQV!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml

How to remove Trojan.Win32.AntiAV.vho ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Win32.AntiAV.vho files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Win32.AntiAV.vho you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending