Categories: Trojan

Trojan.Heur.emKfrjviMCabh malicious file

The Trojan.Heur.emKfrjviMCabh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.emKfrjviMCabh virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Heur.emKfrjviMCabh?


File Info:

name: 7976BBE5F449DE182979.mlwpath: /opt/CAPEv2/storage/binaries/768d76dff43e5f092d8abbf8056a1c9bb3adb9d262597a29ebb6bac7800ea4a1crc32: 53AB4394md5: 7976bbe5f449de182979b4ef1715df52sha1: 0bae21943627c22ca4eb1bb50c49355fc1edf7b2sha256: 768d76dff43e5f092d8abbf8056a1c9bb3adb9d262597a29ebb6bac7800ea4a1sha512: 306d3f1f25b1046a1e00b8a57f61620ced83928c218fade34e9e60df505b810567d116975f4b28c03498e2daff2f4bd63a21c0e34b4b2de0bc11de496d695a8fssdeep: 1536:Z8WxlWjIVj+MTrQIt3gEabnouy8cx3qCZQX2oooD+AyxArXIVJ9K:NlWaRbtmDoutcxaIQXMmXIMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11B63D1979B848F99E67511705C97DB812E67DC6CCD84C67354C83E3B0E23FAA293E112sha3_384: 9138ddb38470e090b92eaec3e3a3f5aa394102a5529ae901bf3b93f9147b11c23c04a46d239c36d505dae3de4e7c5aa2ep_bytes: 60be005041008dbe00c0feff5789e58dtimestamp: 2014-05-26 07:37:54

Version Info:

Comments: CompanyName: FileDescription: Microsoft(R) Windows(R) Operating SystemFileVersion: 6, 0, 2900, 5512InternalName: LegalCopyright: 版权所有 (C) 2013LegalTrademarks: OriginalFilename: PrivateBuild: ProductName: Microsoft ProductVersion: 6.00.2900.5512SpecialBuild: Translation: 0x0804 0x04b0

Trojan.Heur.emKfrjviMCabh also known as:

Lionic Hacktool.Win32.Gena.m4vQ
MicroWorld-eScan Gen:Trojan.Heur.emKfrjviMCabh
ClamAV Win.Trojan.Agent-1350033
ALYac Gen:Trojan.Heur.emKfrjviMCabh
Cylance Unsafe
VIPRE Gen:Trojan.Heur.emKfrjviMCabh
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f91f1 )
K7GW Trojan ( 0040f91f1 )
CrowdStrike win/malicious_confidence_90% (W)
Baidu Win32.Trojan.Kryptik.gp
Cyren W32/Trojan-Gypikon-based.BA!Max
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Agent.QSL
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Packed.Win32.Gena.b
BitDefender Gen:Trojan.Heur.emKfrjviMCabh
NANO-Antivirus Trojan.Win32.PolyCrypt.dpmiea
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10b3039c
Ad-Aware Gen:Trojan.Heur.emKfrjviMCabh
Sophos ML/PE-A + Mal/EncPk-AMI
Comodo TrojWare.Win32.Amtar.MUVP@5hqavh
F-Secure Trojan.TR/Crypt.CFI.Gen
DrWeb BackDoor.PcClient.6491
McAfee-GW-Edition GenericRXEY-BF!7976BBE5F449
Trapmine malicious.high.ml.score
FireEye Generic.mg.7976bbe5f449de18
Emsisoft Gen:Trojan.Heur.emKfrjviMCabh (B)
Ikarus Trojan.Win32.Agent2
GData Gen:Trojan.Heur.emKfrjviMCabh
Avira TR/Crypt.CFI.Gen
Antiy-AVL Trojan[Packed]/Win32.Gena.b
Arcabit Trojan.Heur.emKfrjviMCabh
ZoneAlarm Packed.Win32.Gena.b
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R125540
McAfee GenericRXEY-BF!7976BBE5F449
MAX malware (ai score=88)
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Malware.Heuristic.1003
Rising Backdoor.Win32.Dunsenr.ba (CLOUD)
Yandex Trojan.GenAsa!Fx7MTH6B/Zg
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.5325!tr
BitDefenderTheta AI:Packer.73199FCB1D
AVG Win32:Evo-gen [Trj]
Cybereason malicious.5f449d
Panda Trj/Genetic.gen

How to remove Trojan.Heur.emKfrjviMCabh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.1193900862 removal instruction

The Malware.AI.1193900862 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Malware.AI.1522466034 malicious file

The Malware.AI.1522466034 is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

How to remove “Fragtor.35742 (B)”?

The Fragtor.35742 (B) is considered dangerous by lots of security experts. When this infection is…

16 mins ago

Malware.AI.4082396169 malicious file

The Malware.AI.4082396169 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

MSILHeracles.134289 malicious file

The MSILHeracles.134289 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Malware.AI.3800365927 removal instruction

The Malware.AI.3800365927 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago