Trojan

About “Trojan.Win32.Hedo.bbjb” infection

Malware Removal

The Trojan.Win32.Hedo.bbjb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Hedo.bbjb virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Win32.Hedo.bbjb?


File Info:

name: BB9B8C232A9501752B7C.mlw
path: /opt/CAPEv2/storage/binaries/e2274e63e5c22a7e515c3a4600ed00699fbd745a197b1596d32b6eb367bceb19
crc32: 954673F6
md5: bb9b8c232a9501752b7cd5692dff152d
sha1: 49a7ed73a70d622716d996fc52b513b85622480d
sha256: e2274e63e5c22a7e515c3a4600ed00699fbd745a197b1596d32b6eb367bceb19
sha512: 529b863efbaf0eb60d66379539b344899137bf0988d77a7c1aeb9d101163537185b1cc48ed9d99f3ddd8613c973b0f692d74ee9a4471c227b3266db25f03233e
ssdeep: 6144:2+V1VDV8VDVaVDV8VDVLVDV8VDVaVDV8VDV3VaVDV8VDV1VDV8VDVaVDV8VDVLVG:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A467E43A9CCB576CB9B02372A94DA3811E82190D7484B02FBFD397ABFC6AD1354E355
sha3_384: 8685ac1a7cf039694bc7b41bd80c8e1cb9a31f26370962be1894502c6d4436ad86e0b0c3c8c97ec5913e7f6b1aec9d74
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Trojan.Win32.Hedo.bbjb also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.22576
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.bb9b8c232a950175
McAfeeArtemis!BB9B8C232A95
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2626948
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0058876d1 )
AlibabaTrojan:Win32/Generic.335d54d5
K7GWTrojan ( 0058876d1 )
Cybereasonmalicious.32a950
BitDefenderThetaGen:NN.ZexaF.34182.@pJfaix7qjpi
VirITTrojan.Win32.Agent3.CIEB
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
TrendMicro-HouseCallSuspicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Hedo.bbjb
BitDefenderTrojan.Agent.EYLR
NANO-AntivirusTrojan.Win32.Agent.epwdel
TencentTrojan.Win32.Agent.wb
Ad-AwareTrojan.Agent.EYLR
SophosMal/Generic-S
TrendMicroSuspicious
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.Agent.EYLR (B)
JiangminTrojan.Agent.dlnq
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3516521
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmTrojan.Win32.Hedo.bbjb
GDataWin32.Trojan.PSE.1YNUJ22
AhnLab-V3Trojan/Win.QE.C4721129
ALYacTrojan.Agent.EYLR
MAXmalware (ai score=81)
VBA32Trojan.Agentb
MalwarebytesTrojan.Dropper
APEXMalicious
RisingTrojan.Agent!1.D9AC (CLOUD)
YandexTrojan.Fuery!D+JupAt/MK4
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.ADMM!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Hedo.bbjb?

Trojan.Win32.Hedo.bbjb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment