Categories: Trojan

Should I remove “Trojan.Heur.hi3frDAUi!mib”?

The Trojan.Heur.hi3frDAUi!mib is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.hi3frDAUi!mib virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to restart the guest VM
  • Installs itself for autorun at Windows startup
  • Disables host Context Menu in Taskbar and Start
  • Attempts to disable or modify Explorer Folder Options
  • Disables host Power options (shutdown, logoff, lock, change password)
  • Attempts to disable or modify the Run command from the Start menu and the New Task (Run) command from Task Manager
  • Attempts to disable System Restore
  • Attempts to modify or disable Security Center warnings
  • Creates a known Scarab-Dharma ransomware decryption instruction / key file.
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Trojan.Heur.hi3frDAUi!mib?


File Info:

name: 659A3879C041C59D7E1C.mlwpath: /opt/CAPEv2/storage/binaries/b1ce314a9c84e94188e0ce327f9f9d268227581dd28c53770690c2794d0ba808crc32: 7396E731md5: 659a3879c041c59d7e1c67d183bd2a49sha1: 5e936beee6b8ecb6318f93d8a69ea633476d321bsha256: b1ce314a9c84e94188e0ce327f9f9d268227581dd28c53770690c2794d0ba808sha512: 98049ae4b9fe5fd1859a54efc2fb34649f0f5501f07116fc2b5855a5f1c2047b7c0bdfc726433944276301594d65977c01d6e4d59aa9fc0eec9a0fec8257330assdeep: 1536:1LHIlfH7Q6qRBwWa2qxQFZA+j6wWw+9yLHIlfH7Q6qRBwWa2qxQFZA+j6R:1oS6qcWjqazp6hRcoS6qcWjqazp6Rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T154C3E0437222841DF7A09978C9434A5E829A3F328917B87B64593F3B3E3C1D76F91362sha3_384: 4d7fcf9422a92b883a555669e31b11a5610e4bf1ac7cd246fde6e146e42a94aeaa184041500236c5cae30c6356e07021ep_bytes: b840b846005064ff3500000000648925timestamp: 2008-05-16 04:00:12

Version Info:

Translation: 0x0409 0x04b0ProductName: BlackHoleFileVersion: 0.00ProductVersion: 0.00InternalName: BlackHoleOriginalFilename: BlackHole.exe

Trojan.Heur.hi3frDAUi!mib also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.hi3frDAUi!mib
FireEye Generic.mg.659a3879c041c59d
ALYac Gen:Trojan.Heur.hi3frDAUi!mib
Cylance Unsafe
VIPRE Worm.Win32.Autorun.efi (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f6141 )
K7GW Trojan ( 0040f6141 )
Cybereason malicious.9c041c
BitDefenderTheta AI:Packer.2E0724EF1D
VirIT Worm.Win32.Generic.AJRP
Cyren W32/Worm.FRMW-9132
ESET-NOD32 Win32/AutoRun.VB.YF
Baidu Win32.Worm.VB.k
ClamAV Legacy.Trojan.Agent-1388588
Kaspersky Worm.Win32.AutoRun.efi
BitDefender Gen:Trojan.Heur.hi3frDAUi!mib
NANO-Antivirus Trojan.Win32.AutoRun.bntuw
APEX Malicious
Tencent Worm.Win32.Autorun.aax
Emsisoft Gen:Trojan.Heur.hi3frDAUi!mib (B)
Comodo Worm.Win32.Autorun.~NIK@1k3g94
DrWeb Win32.HLLW.Autoruner1.34449
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos ML/PE-A + Mal/VB-F
Ikarus Email-Worm.Win32.Brontok
Jiangmin Worm/AutoRun.ikr
Avira TR/Crypt.CFI.Gen
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.18D54D
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ViRobot Worm.Win32.Autorun.71680.J
ZoneAlarm Worm.Win32.AutoRun.efi
GData Gen:Trojan.Heur.hi3frDAUi!mib
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.AutoRun.R50265
McAfee GenericRXAA-AA!659A3879C041
VBA32 Trojan.VB.gen
Malwarebytes Malware.AI.1217022996
Avast Win32:Trojan-gen
Rising Worm.VBInjectEx!1.99E6 (RDMK:cmRtazpL7rhUJlmjTl3+thC/MRvT)
Yandex Trojan.GenAsa!6rQOIinMt0s
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.43B5!tr
AVG Win32:Trojan-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Heur.hi3frDAUi!mib?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago