Trojan

Trojan.Heur.BHudvHS7vhBiU (file analysis)

Malware Removal

The Trojan.Heur.BHudvHS7vhBiU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.BHudvHS7vhBiU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the shellcode patterns malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detected Armadillo packer using a known mutex
  • Detected Armadillo packer using a known registry key
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Heur.BHudvHS7vhBiU?


File Info:

name: C74B6AD8CA7B1DD810E9.mlw
path: /opt/CAPEv2/storage/binaries/ef1333e0d029bcacdaccc896ae65c3046d03e15937764e827fb713e029200748
crc32: CA7DD0D8
md5: c74b6ad8ca7b1dd810e9704c34d3e217
sha1: ef1325fa2681f4de99c3ac98805829e0ce8730f0
sha256: ef1333e0d029bcacdaccc896ae65c3046d03e15937764e827fb713e029200748
sha512: 2d3111a9010a826d586ea5e1f3260301d2b86e22ab326dbf67682655662a713318885db308fbb58911dad63df2f11eacfeb2decdffbfc6b4c6854158eaddc094
ssdeep: 24576:SzwADl48pC9dSPevmiTUaxL1Kukna3e+lV0hPAeLlSPzz8H3FRhzNTvuaxO:/94PkUapawelCeLlGc3F/RD/xO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3652312DA10FFAEC064903C48B787B056F1BC128E566BA725D0FD5E6CB3AF49F245A4
sha3_384: 83b6b56c2a615a69532b9e363eed04c54a82cb7e5966a008b145081f4a1af1fe1b8f876d7486949f951f4dbfdd22f54b
ep_bytes: 60e8000000005d5051eb0fb9eb0fb8eb
timestamp: 2008-05-31 14:47:03

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: Trojka_Crypter.exe
LegalCopyright: TODO: (c) . Alle Rechte vorbehalten.
OriginalFilename: Trojka_Crypter.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0407 0x04e4

Trojan.Heur.BHudvHS7vhBiU also known as:

BkavW32.Common.B002455B
LionicTrojan.Win32.Buzus.4!c
MicroWorld-eScanGen:Trojan.Heur.BHudvHS7vhBiU
FireEyeGen:Trojan.Heur.BHudvHS7vhBiU
SkyhighArtemis!Trojan
McAfeeArtemis!C74B6AD8CA7B
Cylanceunsafe
ZillyaTrojan.Injector.Win32.60842
SangforDropper.Win32.Sharke.Vtq6
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Buzus.34c3b218
K7GWTrojan ( 004c482c1 )
K7AntiVirusTrojan ( 004c482c1 )
BitDefenderThetaAI:Packer.2E8449F91D
VirITBackdoor.Win32.Rbot.ALPY
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.NUJ
CynetMalicious (score: 100)
ClamAVWin.Trojan.Pakes-1013
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Trojan.Heur.BHudvHS7vhBiU
NANO-AntivirusTrojan.Win32.Rbot.fqgq
AvastWin32:Buzus-IP [Trj]
TencentWin32.Trojan.Agent.Gwnw
TACHYONTrojan/W32.Buzus.1495040
SophosMal/Generic-S
DrWebTrojan.Click2.47910
VIPREGen:Trojan.Heur.BHudvHS7vhBiU
TrendMicroTROJ_GEN.R002C0DKH21
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.Heur.BHudvHS7vhBiU (B)
IkarusHackTool.Win32.Crypt
WebrootW32.Downloader.Gen
VaristW32/Backdoor.FTRN-2687
KingsoftWin32.HeurC.KVMH008.a
MicrosoftTrojanDropper:Win32/Sharke.C
XcitiumMalware@#l28594g37f8t
ArcabitTrojan.Heur.BHudvHS7vhBiU
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Trojan.Heur.BHudvHS7vhBiU
GoogleDetected
VBA32Trojan.Click
ALYacGen:Trojan.Heur.BHudvHS7vhBiU
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R002C0DKH21
RisingDropper.Sharke!8.1387 (CLOUD)
YandexTrojan.DR.Sharke!BIFEgnPOJKk
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.2588.susgen
AVGWin32:Buzus-IP [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Heur.BHudvHS7vhBiU?

Trojan.Heur.BHudvHS7vhBiU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment