Categories: Trojan

Trojan.Heur.hmJfrLbIuBiO (file analysis)

The Trojan.Heur.hmJfrLbIuBiO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.hmJfrLbIuBiO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Serbian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Heur.hmJfrLbIuBiO?


File Info:

name: 342C3008D34C1C55D48B.mlwpath: /opt/CAPEv2/storage/binaries/0b42b277fbcba9effbcd93da202ee7e1343a4b9ddc1d08c416293d3cb66693c1crc32: E0EB2D2Cmd5: 342c3008d34c1c55d48be7ed57f96b7bsha1: 0984c85fbfe51f5eca17af14d31227c314b384e6sha256: 0b42b277fbcba9effbcd93da202ee7e1343a4b9ddc1d08c416293d3cb66693c1sha512: 16e6378169590212c99b60f86724b19881db1a91e4d1902fed8e2306a1170a4e886b45fe66cd779109a3066ff4e5adc5b9c57b32c7857cbfbdc38fb3a3569a6cssdeep: 3072:9S1IulEBQ0hmUM40YreBPHDKEiyOm3W7JkQq:01T8RhmUM4kriyOL7aQqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T147C312D2F1681C57DC9801FA45BAF9D98274C51DC873DF7DAB9E04A6C8B34728B3A0A4sha3_384: d2be250c7252305f98659fb3dcbad764a7b882b696f9902d190d8a2439a632c8346cbf0526d8b270373c4518feaf0f80ep_bytes: 60be002041008dbe00f0feff57eb0b90timestamp: 2005-03-17 10:31:50

Version Info:

0: [No Data]

Trojan.Heur.hmJfrLbIuBiO also known as:

Bkav W32.AIDetectMalware
DrWeb BackDoor.Bifrost.27946
MicroWorld-eScan Gen:Trojan.Heur.hmJfrLbIuBiO
ClamAV Win.Trojan.Ag-2
FireEye Generic.mg.342c3008d34c1c55
McAfee Artemis!342C3008D34C
Cylance unsafe
Zillya Trojan.Genome.Win32.194561
K7AntiVirus Trojan ( 0055e3f01 )
K7GW Trojan ( 0055e3f01 )
Cybereason malicious.8d34c1
BitDefenderTheta AI:Packer.F8542D141C
VirIT Backdoor.SdBot.AF
Cyren W32/Heuristic-162!Eldorado
Symantec Trojan.ADH.2
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Bifrose.NLE
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky Backdoor.Win32.Bifrose.fnln
BitDefender Gen:Trojan.Heur.hmJfrLbIuBiO
NANO-Antivirus Trojan.Win32.Bifrose.dyfiep
SUPERAntiSpyware Trojan.Agent/Gen-Frozer
Avast Win32:Trojan-gen
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dropper.Gen
VIPRE Gen:Trojan.Heur.hmJfrLbIuBiO
McAfee-GW-Edition Generic VB.fo
Trapmine suspicious.low.ml.score
Emsisoft Gen:Trojan.Heur.hmJfrLbIuBiO (B)
GData Gen:Trojan.Heur.hmJfrLbIuBiO
Jiangmin Trojan/Genome.dist
Webroot W32.Rbot.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Backdoor]/Win32.IRCBot
Xcitium Backdoor.Win32.Delf.~DF@1mio94
Arcabit Trojan.Heur.hmJfrLbIuBiO
ViRobot Backdoor.Win32.A.Bifrose.40448.L[UPX]
ZoneAlarm Backdoor.Win32.Bifrose.fnln
Microsoft Program:Win32/Wacapew.C!ml
Google Detected
AhnLab-V3 Worm/Win32.VBNA.C119651
VBA32 Backdoor.Bifrose
ALYac Gen:Trojan.Heur.hmJfrLbIuBiO
MAX malware (ai score=80)
Panda Generic Malware
TrendMicro-HouseCall TROJ_MYBOT_0000026.TOMA
Rising Trojan.Ymacco!8.11BE1 (TFE:5:aDmj1A5HAUM)
Yandex Trojan.GenAsa!rOlly7ntgok
Ikarus Backdoor.Win32.Shark
Fortinet W32/Bifrose.NKY!tr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (W)

How to remove Trojan.Heur.hmJfrLbIuBiO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago