Categories: Trojan

What is “Trojan.Agent.BLHL”?

The Trojan.Agent.BLHL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BLHL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (52 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Trojan.Agent.BLHL?


File Info:

name: DFA41B28FB0CBC5ABD54.mlwpath: /opt/CAPEv2/storage/binaries/248cd9a79ccfd65a3bfc805ac9b5ccf87f1d6e7e965f9f3ecaad1ea04902ad73crc32: F7D71479md5: dfa41b28fb0cbc5abd54cb147f95cd1asha1: e8113c511a4b2a77b9a4893cd1086f97248904cfsha256: 248cd9a79ccfd65a3bfc805ac9b5ccf87f1d6e7e965f9f3ecaad1ea04902ad73sha512: fb16fa4f8fccf38835288e841ff3e1937b2a369fcdc09f0301e91547ed00ac133e8adaa334559f366f797c3ac8c622cfdd59d1e1285a0172e0d8c87a1d008821ssdeep: 1536:hUHuEvVuXJyAscVJ7KeLtj1aOZil0YezyRYaX:hUHuEvk/VIQtEO2gsXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18663E085ACA48033D1108738692F473036F8E8B5BF439B4F7575DE9E8E72BA8651A60Dsha3_384: c21edece2dfe039cd19a48295b9feeec219230d33d405af496c16120c7a7af2a2562eaab923499d6ec6082ab0b4de7a8ep_bytes: 558bec6aff68d026400068a21d400064timestamp: 2015-07-07 18:27:33

Version Info:

0: [No Data]

Trojan.Agent.BLHL also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.BLHL
FireEye Generic.mg.dfa41b28fb0cbc5a
CAT-QuickHeal TrojanPWS.Zbot.A4
McAfee Packed-FB!DFA41B28FB0C
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004c7e1e1 )
Alibaba Trojan:Win32/Injector.0bca66e3
K7GW Trojan ( 004c7e1e1 )
Cybereason malicious.8fb0cb
VirIT Trojan.Win32.Inject2.CNOA
Cyren W32/S-1bc9580e!Eldorado
Symantec Trojan.Gen
ESET-NOD32 a variant of Win32/Injector.CFJK
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Blkx-6951312-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.BLHL
NANO-Antivirus Trojan.Win32.Encoder.dugyew
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
Avast Win32:Teerac-H [Trj]
Tencent Malware.Win32.Gencirc.10b7a5a5
Ad-Aware Trojan.Agent.BLHL
Emsisoft Trojan.Agent.BLHL (B)
Comodo TrojWare.Win32.VirTool.CeeInject.KGR@5t0fp3
DrWeb Trojan.Encoder.1466
Zillya Trojan.Injector.Win32.377843
TrendMicro BKDR_KELIHOS.SMNA
McAfee-GW-Edition Packed-FB!DFA41B28FB0C
Sophos ML/PE-A + Mal/Kelihos-D
GData Trojan.Agent.BLHL
Jiangmin Backdoor/Hlux.glt
eGambit Generic.Malware
Avira TR/Kryptik.abbogm
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.12D28EA
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Arcabit Trojan.Agent.BLHL
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Senta!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.CTBLocker.R159211
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.eqZ@amQlHbk
ALYac Trojan.Agent.BLHL
VBA32 OScope.Malware-Cryptor.Hlux
Malwarebytes Malware.AI.798183777
TrendMicro-HouseCall BKDR_KELIHOS.SMNA
Rising Trojan.Senta!8.66F (CLOUD)
Yandex Trojan.GenAsa!T/Oxhzgs2cs
SentinelOne Static AI – Malicious PE
Fortinet W32/Agent.IFVE!tr
Webroot W32.Trojan.Gen
AVG Win32:Teerac-H [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Agent.BLHL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago