Trojan

Should I remove “Trojan.Agent.BLDX”?

Malware Removal

The Trojan.Agent.BLDX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BLDX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Anomalous binary characteristics

How to determine Trojan.Agent.BLDX?


File Info:

name: C01B0D8437D99AF2D702.mlw
path: /opt/CAPEv2/storage/binaries/43dc62c9608b9bf1db7d33952055ff435efaa596f69b772fcd99967ed5fc180e
crc32: 39A7B4BD
md5: c01b0d8437d99af2d7029d773cc80e3f
sha1: 0b81da21b6eae462e28ee1ed65d1ccdb96bfa98a
sha256: 43dc62c9608b9bf1db7d33952055ff435efaa596f69b772fcd99967ed5fc180e
sha512: 5237ca72d8a723e605289de605298b9be4b382cb048190d13aab88cd097ee394ec7f72cb08c21842c1fbe2e5d03a63f5e6218cd78f32d75692b344fa9db54c18
ssdeep: 24576:CLxayVZpV9uo5NGrn6pASH0/FH8lm4bmnUW39nDMAYB4IBLec:CfpVEoLGD4AK0B8lKUqnDmJb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B43533E3F44E76E9D2E2B530A56F8BCD36C526054E3D4937A7840E4CEC36A025891F6B
sha3_384: b2313437e139d95dde0625f1e47c92656fce9fa074bd76018240053fcf1bc9e23fde6bed2a0748cbb4ae12192c51b4c4
ep_bytes: 558bec6aff68503a4000684a22400064
timestamp: 2015-06-28 07:28:10

Version Info:

0: [No Data]

Trojan.Agent.BLDX also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Agent.BLDX
FireEyeGeneric.mg.c01b0d8437d99af2
CAT-QuickHealTrojanPWS.Zbot.A4
ALYacTrojan.Agent.BLDX
CylanceUnsafe
VIPRETrojan.Agent.BLDX
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0055e3991 )
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.437d99
BaiduWin32.Trojan.Injector.j
VirITTrojan.Win32.Inject2.CMIH
CyrenW32/S-b4ef62bf!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.CEVD
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.BLDX
NANO-AntivirusVirus.Win32.Gen.ccmw
SUPERAntiSpywareTrojan.Agent/Gen-Malagent
AvastWin32:Injector-CSV [Trj]
TencentMalware.Win32.Gencirc.10b8b08d
Ad-AwareTrojan.Agent.BLDX
EmsisoftTrojan.Agent.BLDX (B)
ComodoBackdoor.Win32.Hlux.AMG@5sucfd
DrWebTrojan.DownLoader14.60960
ZillyaTrojan.Zbot.Win32.183889
TrendMicroTSPY_HPFAREIT.SMNB
McAfee-GW-EditionBehavesLike.Win32.VBObfus.tc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Zbot-UE
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Agent.BLDX
JiangminBackdoor/Hlux.gku
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.22E6
ArcabitTrojan.Agent.BLDX
MicrosoftTrojan:Win32/DllCheck.A!MSR
GoogleDetected
AhnLab-V3Trojan/Win32.Zbot.R157330
Acronissuspicious
McAfeePacked-EZ!C01B0D8437D9
MAXmalware (ai score=85)
VBA32OScope.Malware-Cryptor.Hlux
MalwarebytesMalware.AI.1843103588
TrendMicro-HouseCallTSPY_HPFAREIT.SMNB
RisingTrojan.Dorv!8.422 (TFE:1:TmUIKBNHztI)
IkarusTrojan.Inject2
FortinetW32/Injector.CERA!tr
BitDefenderThetaGen:NN.ZexaF.34698.brZ@a44V6Xe
AVGWin32:Injector-CSV [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.BLDX?

Trojan.Agent.BLDX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment