Trojan

Trojan.Heur.kmKfrfeJZGibB information

Malware Removal

The Trojan.Heur.kmKfrfeJZGibB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.kmKfrfeJZGibB virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Heur.kmKfrfeJZGibB?


File Info:

name: D283DCECFBFB9D881D2C.mlw
path: /opt/CAPEv2/storage/binaries/c18d1dd48d4c130ac9e5488d5ac7b70ce42bae62b34214d0a8b1dfac64582a88
crc32: E00DBE1E
md5: d283dcecfbfb9d881d2c58cbd5d735dd
sha1: 570116f1dd28ecb75d2e033f946eb97a66b8e085
sha256: c18d1dd48d4c130ac9e5488d5ac7b70ce42bae62b34214d0a8b1dfac64582a88
sha512: a41a4f4d9c792d58fad5a6c4b9a06b6c72d042c9f0964fde1ce7d7ccf7a051d4c145f247b8c18def33cecdc4830fc108820802b50b82d37c5a43e7e6aadbe074
ssdeep: 3072:+wwcwLBQQIIEyFmc8BZniEC+kL62L+1KWqt7tR5OTNL5TE1ZDUI/GWRo2rXfZj:9j44IEyFBInpCV62ayxr5ORdTE1dUI+4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3F302576358CE29D1DA193446979E1C6922BE3D9316EF3B8550F4EF3CB3B688D02312
sha3_384: 4d704485a60dd3042521c4627ee1e079c467408d5984a32031939d1f3bf371441d61cc9b09c504c209b23fb4c3277a5d
ep_bytes: 60be00b043008dbe0060fcff5783cdff
timestamp: 2011-03-18 06:04:54

Version Info:

Comments:
CompanyName:
FileDescription: Microsoft Service Tasker
FileVersion: 1, 0, 0, 3
InternalName: FindLibrary
LegalCopyright: 版权所有 (C) 2011
LegalTrademarks:
OriginalFilename: FindLibrary
PrivateBuild:
ProductName: FindLibrary
ProductVersion: 1, 0, 0, 3
SpecialBuild:
Translation: 0x0804 0x04b0

Trojan.Heur.kmKfrfeJZGibB also known as:

Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Trojan.Heur.kmKfrfeJZGibB
FireEyeGeneric.mg.d283dcecfbfb9d88
CAT-QuickHealTrojan.MauvaiseRI.S5243256
SkyhighGenDownloader.gz
ALYacGen:Trojan.Heur.kmKfrfeJZGibB
Cylanceunsafe
VIPREGen:Trojan.Heur.kmKfrfeJZGibB
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Danginex.94b68880
K7GWTrojan-Downloader ( 002265791 )
K7AntiVirusTrojan-Downloader ( 002265791 )
ArcabitTrojan.Heur.kmKfrfeJZGibB
BaiduWin32.Trojan-Downloader.Agent.ae
VirITTrojan.Win32.Agent.GAUR
SymantecTrojan.Adclicker
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.QEL
APEXMalicious
McAfeeGenericRXAA-AA!D283DCECFBFB
ClamAVWin.Downloader.110055-1
KasperskyTrojan-Downloader.Win32.Agent.wugtn
BitDefenderGen:Trojan.Heur.kmKfrfeJZGibB
NANO-AntivirusTrojan.Win32.Agent.byadw
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.AdClicker.dcc
EmsisoftGen:Trojan.Heur.kmKfrfeJZGibB (B)
F-SecureTrojan.TR/Dldr.Agent.gaur.6
DrWebTrojan.DownLoad2.22091
ZillyaDownloader.Agent.Win32.149319
TrendMicroTROJ_DLOADR.SMOY
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Banload
JiangminTrojanDownloader.Agent.dlpc
GoogleDetected
AviraTR/Dldr.Agent.gaur.6
VaristW32/S-1f5a59a3!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.b.809
XcitiumTrojWare.Win32.TrojanDownloader.Banload.btw2@1pcr5c
MicrosoftTrojan:Win32/Danginex
ViRobotTrojan.Win32.A.Downloader.184208[UPX]
ZoneAlarmTrojan-Downloader.Win32.Agent.wugtn
GDataGen:Trojan.Heur.kmKfrfeJZGibB
CynetMalicious (score: 99)
AhnLab-V3Downloader/Win32.Agent.R3729
BitDefenderThetaAI:Packer.815433541D
MAXmalware (ai score=100)
VBA32TrojanDownloader.Agent
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_DLOADR.SMOY
RisingAdWare.Win32.HaoZhuan.a (CLOUD)
YandexTrojan.GenAsa!8u8RkfF9t2A
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.FXWH!tr.dldr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Agent.QEL

How to remove Trojan.Heur.kmKfrfeJZGibB?

Trojan.Heur.kmKfrfeJZGibB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment