Trojan

Trojan.Win32.Hedo.bchx malicious file

Malware Removal

The Trojan.Win32.Hedo.bchx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Hedo.bchx virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Win32.Hedo.bchx?


File Info:

name: 433FE90279AC8F4C0777.mlw
path: /opt/CAPEv2/storage/binaries/0445c956cfebbea281253c845b57f7d4d3612fe9b8f41b0ae95d225b73703e0f
crc32: C34D0D60
md5: 433fe90279ac8f4c07774719761a179b
sha1: 02b912aed6ad8b4c9144710b05b168578332674a
sha256: 0445c956cfebbea281253c845b57f7d4d3612fe9b8f41b0ae95d225b73703e0f
sha512: 9d6642e4791772c3ffb0dc197c1c80a55f5a4b7877c02d83accbc7f51989011de332078566c64280cc25dcb8492a4d400b812c7638f827d59409b3ff7cbe123c
ssdeep: 6144:2NVDV8VDVaVDV8VDVLVDV8VDVaVDV8VDVZVDV8VDVaVDV8VDVLVDV8VDVaVDV8Vv:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DBA67E43A9CCB576CB9B02372A94DA3811E82190D7484B02FBFD397ABFC6AD1354E355
sha3_384: f5977815fb0e6895485f75888ceeeae1ffb38845fefb53aeadf2eb27da8158152e63fa466aae0b1850f382774426d41e
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Trojan.Win32.Hedo.bchx also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.433fe90279ac8f4c
CAT-QuickHealTrojan.AgentbPMF.S26395285
ALYacTrojan.Agent.EYLR
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2644119
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0058876d1 )
AlibabaTrojan:Win32/Generic.24c57b7c
K7GWTrojan ( 0058876d1 )
Cybereasonmalicious.279ac8
BitDefenderThetaGen:NN.ZexaF.34212.@pJfaix7qjpi
VirITTrojan.Win32.Agent3.CIEB
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
TrendMicro-HouseCallSuspicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Hedo.bchx
BitDefenderTrojan.Agent.EYLR
NANO-AntivirusTrojan.Win32.Agent.epwdel
AvastWin32:Malware-gen
TencentTrojan.Win32.Agent.wb
Ad-AwareTrojan.Agent.EYLR
SophosMal/Generic-S
DrWebTrojan.Siggen15.22576
TrendMicroSuspicious
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.Agent.EYLR (B)
APEXMalicious
GDataWin32.Trojan.PSE.1YNUJ22
JiangminTrojan.Agent.dlnq
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3516521
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Agent.EYLR
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.QE.C4744266
McAfeeArtemis!433FE90279AC
MAXmalware (ai score=80)
VBA32Trojan.Agentb
MalwarebytesTrojan.Dropper
RisingTrojan.Agent!1.D9AC (RDMK:cmRtazpBdlCHcL6JdFgfTXTrA5KU)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.ADMM!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Hedo.bchx?

Trojan.Win32.Hedo.bchx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment