Trojan

Trojan.Win32.Hedo.bhcn removal instruction

Malware Removal

The Trojan.Win32.Hedo.bhcn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Hedo.bhcn virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Win32.Hedo.bhcn?


File Info:

name: 7A3B556CE25D8E0B541A.mlw
path: /opt/CAPEv2/storage/binaries/c4c75b4833e609c015f91f7f5877bbb9b6669606e94c7192a702b7eb003c906e
crc32: EE33F7BF
md5: 7a3b556ce25d8e0b541a3d76fd6f25fb
sha1: 1fe5dd4aba1c409f7701536ab8f2d38edf4d4771
sha256: c4c75b4833e609c015f91f7f5877bbb9b6669606e94c7192a702b7eb003c906e
sha512: 69057ed6bcf9fc6e97e06de2e4a49b0099ae67641d39b387231c2803a7253a212e9fa2f8f6bba3cff0a6fc01f21c4e1598d84f20de5f63c8ddc94a7d7cae770f
ssdeep: 6144:2ZVDV8VDVaVDV8VDVLVDV8VDVaVDV8VDV1VDV8VDVaVDV8VDVLVDV8VDVaVDV8Vj:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BF867E43A9CCB576CB9B02372A94DA3811E82190D7484B02FBFD397ABFC6AD1354E355
sha3_384: f6bc3aa56e0a9fe08bffcf8442f5a4f5c84d3d2fb577854fcf749d6bc218f2ab2a0417a98cc71cbdf0b7c001599df6cd
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Trojan.Win32.Hedo.bhcn also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.7a3b556ce25d8e0b
ALYacTrojan.Agent.EYLR
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2587373
K7AntiVirusTrojan ( 0058876d1 )
K7GWTrojan ( 0058876d1 )
Cybereasonmalicious.ce25d8
VirITTrojan.Win32.Agent3.CIEB
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Hedo.bhcn
BitDefenderTrojan.Agent.EYLR
NANO-AntivirusTrojan.Win32.Agent.epwdel
TencentTrojan.Win32.Agent.wb
SophosMal/Generic-S
DrWebTrojan.Siggen15.22576
TrendMicroSuspicious
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftTrojan.Agent.EYLR (B)
JiangminTrojan.Agent.dlnq
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftPWS:Win32/Zbot!ml
ZoneAlarmTrojan.Win32.Hedo.bhcn
GDataWin32.Trojan.PSE.1YNUJ22
AhnLab-V3Trojan/Win.QE.C4744266
McAfeeArtemis!7A3B556CE25D
MAXmalware (ai score=87)
VBA32Trojan.Agentb
MalwarebytesTrojan.Dropper
TrendMicro-HouseCallSuspicious
RisingTrojan.Agent!1.D9AC (RDMK:cmRtazpndF0mLEJSUOYSZ3YSC9II)
YandexTrojan.Agent!1Ksmabfwc8s
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.ADMM!tr
BitDefenderThetaGen:NN.ZexaF.34182.@pJfaix7qjpi
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Win32.Hedo.bhcn?

Trojan.Win32.Hedo.bhcn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment