Categories: Trojan

Trojan.Heur.emKfrbqUeCjbh removal instruction

The Trojan.Heur.emKfrbqUeCjbh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.emKfrbqUeCjbh virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Heur.emKfrbqUeCjbh?


File Info:

name: 72F85C9533D3AE03E287.mlwpath: /opt/CAPEv2/storage/binaries/c057f54a2da4ffd50171a78c3da4a812a65ce848d3c37d21f9a1d2824bbf6597crc32: A66D1C78md5: 72f85c9533d3ae03e287b5d325032416sha1: 01688e29a0808f014c21c321d1cc6c499c685050sha256: c057f54a2da4ffd50171a78c3da4a812a65ce848d3c37d21f9a1d2824bbf6597sha512: acca57a203cc2cee578905ef76861c9c5af2ac090c99d47e3a4d79610218509c4955d8441287c6f42d95ecad3fbea92154c7224eeaf2d5bf83bca8bdfdb9140assdeep: 1536:M3nRUdM133Xjyl+4eJ2SczNxnouy8nI3qCZQX2oooD+AyxArXIVJ9K:MX++3+M41/outnIaIQXMmXIMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F663E143E745AB8EECB500342893FA451A2BDE95CEC5C67398947DB30C77FA9263B211sha3_384: dc9a40a4b545352970adf0c8dec5771a935f63d259f21e7d289a61ae5b347b88f1b4a63054cc982fcacb85c122a9c0d3ep_bytes: 60be004041008dbe00d0feff5789e58dtimestamp: 2014-09-09 01:07:22

Version Info:

Comments: CompanyName: FileDescription: Microsoft(R) Windows(R) Operating SystemFileVersion: 6, 0, 2900, 5512InternalName: LegalCopyright: 版权所有 (C) 2013LegalTrademarks: OriginalFilename: PrivateBuild: ProductName: Microsoft ProductVersion: 6.00.2900.5512SpecialBuild: Translation: 0x0804 0x04b0

Trojan.Heur.emKfrbqUeCjbh also known as:

Bkav W32.AIDetect.malware1
Lionic Hacktool.Win32.Gena.m94M
Elastic malicious (high confidence)
DrWeb BackDoor.PcClient.6500
MicroWorld-eScan Gen:Trojan.Heur.emKfrbqUeCjbh
FireEye Generic.mg.72f85c9533d3ae03
McAfee GenericRXEY-BF!72F85C9533D3
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.emKfrbqUeCjbh.fe
K7AntiVirus Trojan ( 0040f91f1 )
Alibaba Backdoor:Win32/Dunsenr.a4ab8322
K7GW Trojan ( 0040f91f1 )
Cybereason malicious.533d3a
BitDefenderTheta AI:Packer.EB07F6021D
Cyren W32/Trojan-Gypikon-based.BA!Max
Symantec Backdoor.Trojan
ESET-NOD32 a variant of Win32/Agent.QMU
TrendMicro-HouseCall TROJ_GEN.R002C0DB722
Paloalto generic.ml
ClamAV Win.Trojan.Agent-1362721
Kaspersky Packed.Win32.Gena.b
BitDefender Gen:Trojan.Heur.emKfrbqUeCjbh
NANO-Antivirus Trojan.Win32.PolyCrypt.dpmiea
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan.Agent2.Ajca
Ad-Aware Gen:Trojan.Heur.emKfrbqUeCjbh
Emsisoft Gen:Trojan.Heur.emKfrbqUeCjbh (B)
Comodo TrojWare.Win32.Amtar.MUVP@5hqavh
F-Secure Trojan.TR/Crypt.CFI.Gen
Baidu Win32.Trojan.Kryptik.gp
TrendMicro TROJ_GEN.R002C0DB722
McAfee-GW-Edition GenericRXEY-BF!72F85C9533D3
Sophos ML/PE-A + Mal/EncPk-AMI
Ikarus Trojan.Win32.Agent2
GData Gen:Trojan.Heur.emKfrbqUeCjbh
eGambit Unsafe.AI_Score_99%
Avira TR/Crypt.CFI.Gen
Antiy-AVL Trojan[Packed]/Win32.Gena.b
Arcabit Trojan.Heur.emKfrbqUeCjbh
ZoneAlarm Packed.Win32.Gena.b
Microsoft Backdoor:Win32/Dunsenr.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.1Table.R120825
VBA32 TScope.Malware-Cryptor.SB
ALYac Gen:Trojan.Heur.emKfrbqUeCjbh
MAX malware (ai score=86)
Malwarebytes Malware.Heuristic.1003
APEX Malicious
Rising Backdoor.Dunsenr!8.D2C (CLOUD)
Yandex Trojan.GenAsa!X5ipN92tsx8
SentinelOne Static AI – Malicious PE
MaxSecure Win.MxResIcn.Heur.Gen
Fortinet W32/Generic.AC.5325!tr
AVG Win32:TrojanX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Heur.emKfrbqUeCjbh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago