Categories: Trojan

About “Trojan.Heur.dmKffz7cpjai” infection

The Trojan.Heur.dmKffz7cpjai is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.dmKffz7cpjai virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Heur.dmKffz7cpjai?


File Info:

name: 3D3A8D9D7FA882AE024E.mlwpath: /opt/CAPEv2/storage/binaries/d1fd20a1bb41c3441b449d73b04f70ea19848662076562b2dca7bc4e5d76104acrc32: 450D5D18md5: 3d3a8d9d7fa882ae024e1dc11ed4728bsha1: 612789a57add93b8b5a44dbf665376f037e4d05esha256: d1fd20a1bb41c3441b449d73b04f70ea19848662076562b2dca7bc4e5d76104asha512: f1058546bb054b30ee1683f9d94aa0e47b8381d86f56824dd95f667933b5ef5384c28eafc6a51dd25b639446eb4d1da57131f7404b812ee4609dc5cc96173cf1ssdeep: 1536:+NXsgRpBGkLbW92Q9rK6GmVlScB1i0Yh7ZDXst:+NXsipMoKkerKE2cB1/Yh7ZD8ttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C553F10AF2180D42E082837599B5C736DF65AE52E73147C76F693B3F3CF62A56829412sha3_384: 7f833c1ff3a558aeb3ed7d3a04dd3de32f544df7e7da460ce48826c4395060c6464574acef2434084fff7469490b49eeep_bytes: 60be001042008dbe0000feff5783cdfftimestamp: 2008-06-26 20:33:41

Version Info:

Translation: 0x0409 0x04b0ProductName: Projekt1FileVersion: 1.00ProductVersion: 1.00InternalName: Projekt1OriginalFilename: Projekt1.exe

Trojan.Heur.dmKffz7cpjai also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VB.lje7
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Trojan.Heur.dmKffz7cpjai
ClamAV Win.Trojan.Shark-7647988-0
FireEye Generic.mg.3d3a8d9d7fa882ae
CAT-QuickHeal Backdoor.VharkeMF.S21488392
Skyhigh BehavesLike.Win32.Generic.kc
McAfee Artemis!3D3A8D9D7FA8
Cylance unsafe
Zillya Backdoor.Shark.Win32.1309
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 000125de1 )
Alibaba Worm:Win32/Vharke.3280183e
K7GW Trojan ( 000125de1 )
BitDefenderTheta AI:Packer.EDB8E26C1C
VirIT Trojan.Win32.VBCrypt.BSI
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/VB.BCO
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.VBNA.b
BitDefender Gen:Trojan.Heur.dmKffz7cpjai
NANO-Antivirus Trojan.Win32.Shark.knaq
Avast Win32:VB-AABN [Trj]
Tencent Win32.Worm.Vbna.Rimw
Sophos Mal/Generic-S
F-Secure Backdoor.BDS/Backdoor.Gen
DrWeb Trojan.MulDrop4.4523
VIPRE Gen:Trojan.Heur.dmKffz7cpjai
TrendMicro BKDR_SHARK.GY
Trapmine suspicious.low.ml.score
Emsisoft Gen:Trojan.Heur.dmKffz7cpjai (B)
Ikarus Backdoor.Win32.Shark
GData Gen:Trojan.Heur.dmKffz7cpjai
Jiangmin Worm/VBNA.hkue
Webroot W32.Malware.Gen
Varist W32/Shark.A.gen!Eldorado
Avira BDS/Backdoor.Gen
Antiy-AVL Worm/Win32.VBNA
Kingsoft Win32.Worm.VBNA.b
Xcitium Backdoor.Win32.shark.ek48@1kdx4p
Arcabit Trojan.Heur.dmKffz7cpjai
ZoneAlarm Worm.Win32.VBNA.b
Microsoft Backdoor:Win32/Vharke.N
Google Detected
AhnLab-V3 Worm/Win32.VBNA.R104039
ALYac Gen:Trojan.Heur.dmKffz7cpjai
MAX malware (ai score=100)
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Genetic.gen
TrendMicro-HouseCall BKDR_SHARK.GY
Rising Backdoor.Vharke!8.2B96 (CLOUD)
Yandex Backdoor.Shark!ruRJlFMVgpU
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VB.BCO!tr
AVG Win32:VB-AABN [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Heur.dmKffz7cpjai?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago