Categories: Trojan

Trojan.Heur.BHudvHS7vhBiU (file analysis)

The Trojan.Heur.BHudvHS7vhBiU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.BHudvHS7vhBiU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the shellcode patterns malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detected Armadillo packer using a known mutex
  • Detected Armadillo packer using a known registry key
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Heur.BHudvHS7vhBiU?


File Info:

name: C74B6AD8CA7B1DD810E9.mlwpath: /opt/CAPEv2/storage/binaries/ef1333e0d029bcacdaccc896ae65c3046d03e15937764e827fb713e029200748crc32: CA7DD0D8md5: c74b6ad8ca7b1dd810e9704c34d3e217sha1: ef1325fa2681f4de99c3ac98805829e0ce8730f0sha256: ef1333e0d029bcacdaccc896ae65c3046d03e15937764e827fb713e029200748sha512: 2d3111a9010a826d586ea5e1f3260301d2b86e22ab326dbf67682655662a713318885db308fbb58911dad63df2f11eacfeb2decdffbfc6b4c6854158eaddc094ssdeep: 24576:SzwADl48pC9dSPevmiTUaxL1Kukna3e+lV0hPAeLlSPzz8H3FRhzNTvuaxO:/94PkUapawelCeLlGc3F/RD/xOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E3652312DA10FFAEC064903C48B787B056F1BC128E566BA725D0FD5E6CB3AF49F245A4sha3_384: 83b6b56c2a615a69532b9e363eed04c54a82cb7e5966a008b145081f4a1af1fe1b8f876d7486949f951f4dbfdd22f54bep_bytes: 60e8000000005d5051eb0fb9eb0fb8ebtimestamp: 2008-05-31 14:47:03

Version Info:

CompanyName: TODO: FileDescription: TODO: FileVersion: 1.0.0.1InternalName: Trojka_Crypter.exeLegalCopyright: TODO: (c) . Alle Rechte vorbehalten.OriginalFilename: Trojka_Crypter.exeProductName: TODO: ProductVersion: 1.0.0.1Translation: 0x0407 0x04e4

Trojan.Heur.BHudvHS7vhBiU also known as:

Bkav W32.Common.B002455B
Lionic Trojan.Win32.Buzus.4!c
MicroWorld-eScan Gen:Trojan.Heur.BHudvHS7vhBiU
FireEye Gen:Trojan.Heur.BHudvHS7vhBiU
Skyhigh Artemis!Trojan
McAfee Artemis!C74B6AD8CA7B
Cylance unsafe
Zillya Trojan.Injector.Win32.60842
Sangfor Dropper.Win32.Sharke.Vtq6
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Buzus.34c3b218
K7GW Trojan ( 004c482c1 )
K7AntiVirus Trojan ( 004c482c1 )
BitDefenderTheta AI:Packer.2E8449F91D
VirIT Backdoor.Win32.Rbot.ALPY
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent.NUJ
Cynet Malicious (score: 100)
ClamAV Win.Trojan.Pakes-1013
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Trojan.Heur.BHudvHS7vhBiU
NANO-Antivirus Trojan.Win32.Rbot.fqgq
Avast Win32:Buzus-IP [Trj]
Tencent Win32.Trojan.Agent.Gwnw
TACHYON Trojan/W32.Buzus.1495040
Sophos Mal/Generic-S
DrWeb Trojan.Click2.47910
VIPRE Gen:Trojan.Heur.BHudvHS7vhBiU
TrendMicro TROJ_GEN.R002C0DKH21
Trapmine malicious.high.ml.score
Emsisoft Gen:Trojan.Heur.BHudvHS7vhBiU (B)
Ikarus HackTool.Win32.Crypt
Webroot W32.Downloader.Gen
Varist W32/Backdoor.FTRN-2687
Kingsoft Win32.HeurC.KVMH008.a
Microsoft TrojanDropper:Win32/Sharke.C
Xcitium Malware@#l28594g37f8t
Arcabit Trojan.Heur.BHudvHS7vhBiU
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Trojan.Heur.BHudvHS7vhBiU
Google Detected
VBA32 Trojan.Click
ALYac Gen:Trojan.Heur.BHudvHS7vhBiU
MAX malware (ai score=100)
Malwarebytes Generic.Malware.AI.DDS
Panda Generic Malware
TrendMicro-HouseCall TROJ_GEN.R002C0DKH21
Rising Dropper.Sharke!8.1387 (CLOUD)
Yandex Trojan.DR.Sharke!BIFEgnPOJKk
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.2588.susgen
AVG Win32:Buzus-IP [Trj]
DeepInstinct MALICIOUS

How to remove Trojan.Heur.BHudvHS7vhBiU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago