Trojan

Trojan.Win32.Hedo.bjhz removal tips

Malware Removal

The Trojan.Win32.Hedo.bjhz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Hedo.bjhz virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Win32.Hedo.bjhz?


File Info:

name: A8CD414944EB12B0EDC1.mlw
path: /opt/CAPEv2/storage/binaries/cebe0ee99c62315fb624199175f94ccb8117b785375c4adf86e11330369908c1
crc32: 964DBD71
md5: a8cd414944eb12b0edc167e0a52d7844
sha1: 29b8f1b60b3c927260cf5b54119aa821e7bd4698
sha256: cebe0ee99c62315fb624199175f94ccb8117b785375c4adf86e11330369908c1
sha512: 89bcea0bae5647f3c30b5220b91f1edfa3f1234a322f502b772a254c867d8d43bbe71ab8021610046bfbe7adea91d7dbe3d51ca30d62e6ec1e185a73df1c9750
ssdeep: 6144:2UV7VvVGVvVwVvVGVvV7VvVGVvVgVvVGVvV7VvVGVvV8VvVGVvV7VvVGVvVgVvVL:k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE367E43A9CCB576CB9B02372A94DA3811E82190D7484B02FBFD397ABFC6AD1354E355
sha3_384: 9ba47a51c2a33d5c306e22fd19b29728a724ed2db534dbfeb1fb6970684f951315efb51aa9ba038fe500c04cc2719c62
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Trojan.Win32.Hedo.bjhz also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.a8cd414944eb12b0
McAfeeArtemis!A8CD414944EB
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2637227
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0058876d1 )
AlibabaTrojan:Win32/Generic.d1ab936b
K7GWTrojan ( 0058876d1 )
Cybereasonmalicious.944eb1
BitDefenderThetaGen:NN.ZexaF.34182.@pJfaix7qjpi
VirITTrojan.Win32.Agent3.CIEB
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
Paloaltogeneric.ml
KasperskyTrojan.Win32.Hedo.bjhz
BitDefenderTrojan.Agent.EYLR
NANO-AntivirusTrojan.Win32.Agent.epwdel
AvastWin32:Malware-gen
RisingTrojan.Agent!1.D9AC (RDMK:cmRtazpndF0mLEJSUOYSZ3YSC9II)
SophosMal/Generic-S
DrWebTrojan.Siggen15.22576
TrendMicroSuspicious
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Agent.EYLR (B)
APEXMalicious
JiangminTrojan.Agent.dlnq
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3516521
MicrosoftPWS:Win32/Zbot!ml
GDataWin32.Trojan.PSE.1YNUJ22
CynetMalicious (score: 100)
VBA32Trojan.Agentb
ALYacTrojan.Agent.EYLR
MAXmalware (ai score=85)
MalwarebytesTrojan.Dropper
TencentTrojan.Win32.Agent.wb
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.ADMM!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Hedo.bjhz?

Trojan.Win32.Hedo.bjhz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment