Categories: Trojan

Trojan.Agent.BHLX information

The Trojan.Agent.BHLX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BHLX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to identify installed analysis tools by registry key
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Trojan.Agent.BHLX?


File Info:

name: 166A5367EE9B346B5306.mlwpath: /opt/CAPEv2/storage/binaries/f4b170fe82c6883ad1e17ba50dbc296170dfad1182417d41953716d0b817ee90crc32: 1A86CEFFmd5: 166a5367ee9b346b53066020dd48d557sha1: 09faaedcc4f2b719640f8d149ad05d1a3adf5c2asha256: f4b170fe82c6883ad1e17ba50dbc296170dfad1182417d41953716d0b817ee90sha512: 278804ca2a98f5f7a9d23eb143fd605c3c2dc87f45d4ba0eeb5d32b13f52b77a43182546cd834f31869285022d7a0212af95b6b7d243e390bb3ac9041e9742b6ssdeep: 12288:lF8rntlX+GA2Kxe6EeIEoNsglfBVsEKjoQ1XN+UGplzz8QeS2zeyLi1QrPh+G:lF8rRR6nIfNlBBVsEKjoQ1c7zo0w2Stype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T13E050113B142E07FF385DA74A17A93F712B22E3C11BA006A7744BE1E6A731F55629723sha3_384: e322e269c84ae70c59235b8aa36334574e33e67bbfca2b1a14902293488b7d7d3f0df9a9686d9bbde67bcde228b8acf4ep_bytes: e881130000e995feffff8bff558bec8btimestamp: 2012-11-30 21:50:55

Version Info:

OriginalFilename: niatedida.exeInternalName: NIATEDIDA.EXEProductVersion: 1.3.8.8ProductName: NIATEDIDAFileVersion: 1.3.8.8LegalCopyright: ©Itoluegalu nanesoefsanai FileDescription: saifalfau kiirli saits putahegenesit alsuyf ruodatgye numadae lyilisatradCompanyName: ©Itoluegalu nanesoefsanai Translation: 0x0409 0x04e4

Trojan.Agent.BHLX also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Badur.4!c
MicroWorld-eScan Trojan.Agent.BHLX
FireEye Generic.mg.166a5367ee9b346b
ALYac Trojan.Agent.BHLX
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 004b92b21 )
K7GW Adware ( 004b92b21 )
Cybereason malicious.7ee9b3
Cyren W32/S-631e516a!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Multibar.AP potentially unwanted
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.Agent.BHLX
NANO-Antivirus Trojan.Win32.Badur.dncmlx
Avast Win32:Adware-gen [Adw]
Tencent Malware.Win32.Gencirc.10b3a262
Ad-Aware Trojan.Agent.BHLX
Emsisoft Trojan.Agent.BHLX (B)
Comodo Application.Win32.Multibar.AU@5xsant
F-Secure Adware.ADWARE/Adware.Gen4
DrWeb Trojan.Ticno.18
VIPRE Trojan.Agent.BHLX
TrendMicro TROJ_GEN.R002C0GHA22
McAfee-GW-Edition RDN/Generic PUP.x
Trapmine malicious.moderate.ml.score
Sophos Generic PUA AJ (PUA)
SentinelOne Static AI – Malicious PE
GData Trojan.Agent.BHLX
Jiangmin Trojan/Badur.dsf
Avira ADWARE/Adware.Gen4
Antiy-AVL Trojan/Win32.Badur
Kingsoft Win32.Troj.Badur.oe.(kcloud)
Arcabit Trojan.Agent.BHLX
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Wacatac.A!ml
Google Detected
AhnLab-V3 Trojan/Win32.Fuerboos.R293928
McAfee RDN/Generic PUP.x
MAX malware (ai score=85)
VBA32 BScope.Trojan.Ticno
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall TROJ_GEN.R002C0GHA22
Rising Trojan.Generic@AI.90 (RDML:hqyhVquIWHuKLBpNUCxGkw)
Yandex Trojan.Badur!lGJEGTRvfhM
Ikarus PUA.Multibar
Fortinet W32/Kryptik.DEQS!tr
BitDefenderTheta Gen:NN.ZexaF.34592.0q0@aSCJy2ai
AVG Win32:Adware-gen [Adw]
Panda Trj/Genetic.gen
CrowdStrike win/grayware_confidence_90% (W)

How to remove Trojan.Agent.BHLX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago