Categories: Backdoor

About “Backdoor:Win32/Hera.A!rfn” infection

The Backdoor:Win32/Hera.A!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Hera.A!rfn virus can do?

  • Starts servers listening on 0.0.0.0:20442, 0.0.0.0:47693
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Collects information to fingerprint the system

Related domains:

l.raidmedia.com.cn

How to determine Backdoor:Win32/Hera.A!rfn?


File Info:

crc32: 44F75612md5: 765aa539aa1e1e5fd4ed296439473128name: xp_jxqd.exesha1: d111925f18594b41579cc9fff9f04a0e3234f993sha256: 230531b99fd1b14ce5961c1df6b6ce5fb8731a3acb883da88abf3276bfa3dc77sha512: 74e5c0b9f97f8ba3cf494605d4a52e67fa24acb84d80d3edb7122aeda596e747f0c13463382065e32a5a0c5451def91315fcca6dc7b2421c925e312f715393ccssdeep: 6144:Teve1H/DKBztUclBXDiINq3Nsq8O28zKd97o0e1EM67tHIofToSz:qveB4ztUclpigq36O28UoNB67toIoSztype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 2014FileVersion: 2015.7.9.1ProductVersion: 2.0.0.1Translation: 0x0804 0x04b0

Backdoor:Win32/Hera.A!rfn also known as:

Bkav W32.AIDetectVM.malware
MicroWorld-eScan Gen:Variant.Symmi.56179
FireEye Gen:Variant.Symmi.56179
CAT-QuickHeal Trojan.MauvaiseRI.S5242655
McAfee Packed-FJ!765AA539AA1E
Cylance Unsafe
Zillya Trojan.KillFilesGen.Win32.2
Sangfor Malware
K7AntiVirus Trojan ( 004da1911 )
BitDefender Gen:Variant.Symmi.56179
K7GW Trojan ( 004da1911 )
CrowdStrike win/malicious_confidence_100% (W)
Invincea heuristic
BitDefenderTheta AI:Packer.EA3D59AD26
F-Prot W32/S-fb87526e!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent.XJR
Baidu Win32.Trojan.Agent.abw
Avast Win32:Evo-gen [Susp]
GData Gen:Variant.Symmi.56179
Kaspersky Packed.Win32.Krap.jd
Alibaba Backdoor:Win32/Obfuscated.58acc514
NANO-Antivirus Trojan.Win32.Krap.fwwnos
AegisLab Hacktool.Win32.Krap.x!c
APEX Malicious
Rising Trojan.Agent!1.A77C (CLOUD)
Endgame malicious (moderate confidence)
Emsisoft Gen:Variant.Symmi.56179 (B)
Comodo Malware@#v5dvr3fq2r4m
F-Secure Heuristic.HEUR/AGEN.1023737
DrWeb BackDoor.Siggen2.167
McAfee-GW-Edition BehavesLike.Win32.BrowseFox.fc
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
SentinelOne DFI – Suspicious PE
Cyren W32/S-fb87526e!Eldorado
MaxSecure Packed.Krap.JD
Avira HEUR/AGEN.1023737
Antiy-AVL Trojan[Packed]/Win32.Krap.jd
Microsoft Backdoor:Win32/Hera.A!rfn
Arcabit Trojan.Symmi.DDB73
AhnLab-V3 Trojan/Win32.Agent.R163147
ZoneAlarm Packed.Win32.Krap.jd
Acronis suspicious
VBA32 BScope.Trojan.KillFiles
ALYac Gen:Variant.Symmi.56179
Ad-Aware Gen:Variant.Symmi.56179
Malwarebytes Trojan.Agent
Panda Trj/Genetic.gen
Tencent Win32.Packed.Krap.Agva
Yandex Trojan.Agent!136c2qObK30
Ikarus Packed.Win32.Krap
Fortinet W32/Generic.AC.F8832!tr
AVG Win32:Evo-gen [Susp]
Cybereason malicious.9aa1e1
Paloalto generic.ml
Qihoo-360 Win32/Trojan.97a

How to remove Backdoor:Win32/Hera.A!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago