Trojan

Trojan.Win32.Hedo.bsvx removal

Malware Removal

The Trojan.Win32.Hedo.bsvx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Hedo.bsvx virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Win32.Hedo.bsvx?


File Info:

name: E2D62256AC4C83ED137B.mlw
path: /opt/CAPEv2/storage/binaries/10f3da841c45da9b8fadb3c72d81182ef9932c5192cedbf97000d4e469903d01
crc32: 62FCDE32
md5: e2d62256ac4c83ed137b032010803094
sha1: 9462924218f94aef5ea9f68af72a76e73a18fb5f
sha256: 10f3da841c45da9b8fadb3c72d81182ef9932c5192cedbf97000d4e469903d01
sha512: ac03c7a29daff454bfeee06507e67cd54b84af1dc8b3e838d48432cb43be3e151fdd4b49069fdcabda083f1fbd4624d7051f747f107b5b7a204058ae98894bf9
ssdeep: 6144:2tVDV8VDVLVDV8VDVaVDV8VDVJVDV8VDVaVDV8VDVLVDV8VDVaVDV8VDVhV8VDVJ:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139567E43A5CCB576CB9B02372A94DA3811E82190D7484B02FBFD397ABFC6AD1358E355
sha3_384: f477102a746f4fe5a12d093fcfbabf7be413c66bda0aae20247adf537ce1bb6a1d580301bfad060f9755f312976db9e2
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Trojan.Win32.Hedo.bsvx also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.22576
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.e2d62256ac4c83ed
CAT-QuickHealTrojan.AgentbPMF.S26395285
ALYacTrojan.Agent.EYLR
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2614368
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Generic.124a72d2
K7GWTrojan ( 0058876d1 )
K7AntiVirusTrojan ( 0058876d1 )
BitDefenderThetaGen:NN.ZexaF.34212.@pJfaix7qjpi
VirITTrojan.Win32.Agent3.CIEB
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
TrendMicro-HouseCallSuspicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Hedo.bsvx
BitDefenderTrojan.Agent.EYLR
NANO-AntivirusTrojan.Win32.Agent.epwdel
TencentTrojan.Win32.Agent.wb
Ad-AwareTrojan.Agent.EYLR
SophosMal/Generic-S
TrendMicroSuspicious
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftTrojan.Agent.EYLR (B)
Paloaltogeneric.ml
GDataWin32.Trojan.PSE.1YNUJ22
JiangminTrojan.Agent.dlnq
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3516521
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Agent.EYLR
ViRobotTrojan.Win32.Z.Agent.6291456.LC
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!ml
AhnLab-V3Trojan/Win.QE.C4744266
McAfeeArtemis!E2D62256AC4C
MAXmalware (ai score=89)
VBA32Trojan.Agentb
MalwarebytesTrojan.Dropper
APEXMalicious
RisingTrojan.Agent!1.D9AC (CLOUD)
YandexTrojan.Fuery!D+JupAt/MK4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.ADMM!tr
AVGWin32:Malware-gen
Cybereasonmalicious.6ac4c8
PandaTrj/Genetic.gen

How to remove Trojan.Win32.Hedo.bsvx?

Trojan.Win32.Hedo.bsvx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment