Trojan

Trojan.Heur.hA3a4ixsBxgi (file analysis)

Malware Removal

The Trojan.Heur.hA3a4ixsBxgi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.hA3a4ixsBxgi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: 1.exe
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings

How to determine Trojan.Heur.hA3a4ixsBxgi?


File Info:

name: 811838E3DDA2985145A9.mlw
path: /opt/CAPEv2/storage/binaries/5fc686fb123665ce635bf6d7ab03934e116adf65816ca8279352f8893962e72c
crc32: 416BC848
md5: 811838e3dda2985145a9382284e9679e
sha1: bbd614e74f1491277c3e8e5cb04dd15ad32b6d2a
sha256: 5fc686fb123665ce635bf6d7ab03934e116adf65816ca8279352f8893962e72c
sha512: 3e327f384876ccf298b3f15814ae0b7932adcfe8b43b7ad72bc7df92b5e1a86160bb27c01e8b3d17a3c8f0903e9423b0fa58828261ed0e79ebc94335c09d7b50
ssdeep: 49152:91T46jHGagn2NZFVp/+R7BSlk5grztGzXGzasOzQwWs88ywC6ZHG:v5iagnIHs7uxxGzYacyJZHG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FFA5332627788420E9A7AF710661EE9B5675B0249434E32F3E927CCF3E70E4FE930595
sha3_384: c0fe44664c9c32550dd9764b345863ce964006e802c575a410b67d66d7e06469063a0c4f550f62c0631ad492911eb544
ep_bytes: 81ecd4020000535556576a2033ed5e89
timestamp: 2012-02-24 19:20:04

Version Info:

FileDescription:
FileVersion: 1.8.0.0
LegalCopyright: Moremoney ltd.
ProductVersion: 1.8.0.0
Translation: 0x0000 0x04b0

Trojan.Heur.hA3a4ixsBxgi also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.hA3a4ixsBxgi
FireEyeGeneric.mg.811838e3dda29851
McAfeeArtemis!811838E3DDA2
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.30057
SangforTrojan.Win32.Agent.EKGI
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojanDownloader:Win32/Stralo.8c363d50
K7GWTrojan ( 0052e74e1 )
K7AntiVirusTrojan ( 0052e74e1 )
CyrenW32/Trojan.FNI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Themida.HNP
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyUDS:Trojan-Downloader.Win32.Phpw.dxi
BitDefenderGen:Trojan.Heur.hA3a4ixsBxgi
NANO-AntivirusTrojan.Win32.Stralo.inozka
AvastWin32:Trojan-gen
TencentWin32.Trojan-downloader.Stralo.Dwiy
Ad-AwareGen:Trojan.Heur.hA3a4ixsBxgi
EmsisoftGen:Trojan.Heur.hA3a4ixsBxgi (B)
ComodoMalware@#2p05eg7n0g4fy
DrWebTrojan.DownLoad4.13634
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GAS22
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
SophosMal/Generic-S
GDataWin32.Trojan.BSE.HLJWVB
AviraTR/Dldr.Agent.pabye
MicrosoftTrojan:Win32/Generic!rfn
AhnLab-V3Malware/Win32.RL_Generic.R295329
VBA32TrojanDownloader.Stralo
MAXmalware (ai score=84)
MalwarebytesMalware.AI.1149736872
TrendMicro-HouseCallTROJ_GEN.R002C0GAS22
RisingDownloader.Stralo!8.1147C (CLOUD)
YandexRiskware.Unwanted!8s8TPt+ipXw
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.CNV!tr.pws
AVGWin32:Trojan-gen
Cybereasonmalicious.3dda29
PandaTrj/CI.A

How to remove Trojan.Heur.hA3a4ixsBxgi?

Trojan.Heur.hA3a4ixsBxgi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment