Malware

What is “Application.Agent.BLX”?

Malware Removal

The Application.Agent.BLX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Agent.BLX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Collects information about installed applications
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Harvests cookies for information gathering

Related domains:

wpad.local-net
cachalot.strucket.ru
caribz.club

How to determine Application.Agent.BLX?


File Info:

name: 838EC548D1422BB33972.mlw
path: /opt/CAPEv2/storage/binaries/22ef8cbd01f6ada16a1b0dc0db2a73e13d25334cfd5dc2d80241661ce53d509b
crc32: 94172805
md5: 838ec548d1422bb339727044d2817c64
sha1: 0d947873a39f19f402ef625c6bcd7a495b05d136
sha256: 22ef8cbd01f6ada16a1b0dc0db2a73e13d25334cfd5dc2d80241661ce53d509b
sha512: f3baaeb849b12bf7172d16e4f670bab8b02f0eae15015edaf1ea98ceb4aef1dbd1b9573416c2991902169e3d5c00354e8451619343bab4ebe5e2fa42aff2e32e
ssdeep: 98304:ssl/kbKxNmzxEI/9rJOby6JtyD2PI3B+YpH6HK:N/RxrIbWw2OgYp6K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B769E27B182E57EC49F0A396536A7349E3E5B6216158D4A9BF4088CCF37EC1373A14B
sha3_384: 96c9ab5af4c4ea5e67ca6ade4743c32196c0f8131ad44c8de1e93a576c1f4570a37ded8000f2bf72921f1df8e3e59071
ep_bytes: 558bec83c4f0535657b81c272e01e87d
timestamp: 2018-02-13 05:07:16

Version Info:

ProductName: erFroductName
ProductVersion: 2.5.2.87
Comments: eeGomments
FileVersion: 1568.4563.4424.39
ProgramID: hqHrogramID
FileDescription: gaJileDescription
Translation: 0x045a 0x0000

Application.Agent.BLX also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Inject.tpi1
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Agent.BLX
FireEyeGeneric.mg.838ec548d1422bb3
CAT-QuickHealTrojan.Inject.A11
McAfeeGenericRXDZ-FQ!838EC548D142
CylanceUnsafe
ZillyaTool.Agent.Win32.24293
K7AntiVirusAdware ( 00529c641 )
K7GWAdware ( 005266ae1 )
Cybereasonmalicious.8d1422
CyrenW32/S-8344fbc3!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/InstallMonstr.VQ potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0PKN21
Paloaltogeneric.ml
KasperskyTrojan.Win32.Inject.aihzp
BitDefenderApplication.Agent.BLX
NANO-AntivirusTrojan.Win32.InstallMonster.exzqfb
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10b2267c
Ad-AwareApplication.Agent.BLX
TACHYONTrojan/W32.DP-Inject.7289344
EmsisoftApplication.Generic (A)
ComodoApplication.Win32.InstallMonster.HN@7jiloq
DrWebTrojan.InstallMonster.2641
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PKN21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SentinelOneStatic AI – Malicious PE
SophosInstall Monster (PUA)
APEXMalicious
JiangminTrojan.Inject.amgl
eGambitUnsafe.AI_Score_99%
AviraADWARE/InstMonster.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.2478525
GridinsoftRansom.Win32.Wacatac.sa
ViRobotAdware.Installmonster.7289344.GJ
GDataApplication.Agent.BLX
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Inject.C2407463
Acronissuspicious
VBA32Trojan.Inject
MAXmalware (ai score=76)
MalwarebytesAdware.InstallMonster
RisingTrojan.Generic@ML.95 (RDML:7rgnxTA22225wh6xZ/T/Mw)
YandexTrojan.Inject!1YIq7TdzH84
IkarusPUA.InstallMonstr.Up
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CTWA!tr
AVGWin32:Adware-gen [Adw]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Application.Agent.BLX?

Application.Agent.BLX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment