Categories: Trojan

Trojan.Heur.kmKfrfeJZGibB information

The Trojan.Heur.kmKfrfeJZGibB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.kmKfrfeJZGibB virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Heur.kmKfrfeJZGibB?


File Info:

name: D283DCECFBFB9D881D2C.mlwpath: /opt/CAPEv2/storage/binaries/c18d1dd48d4c130ac9e5488d5ac7b70ce42bae62b34214d0a8b1dfac64582a88crc32: E00DBE1Emd5: d283dcecfbfb9d881d2c58cbd5d735ddsha1: 570116f1dd28ecb75d2e033f946eb97a66b8e085sha256: c18d1dd48d4c130ac9e5488d5ac7b70ce42bae62b34214d0a8b1dfac64582a88sha512: a41a4f4d9c792d58fad5a6c4b9a06b6c72d042c9f0964fde1ce7d7ccf7a051d4c145f247b8c18def33cecdc4830fc108820802b50b82d37c5a43e7e6aadbe074ssdeep: 3072:+wwcwLBQQIIEyFmc8BZniEC+kL62L+1KWqt7tR5OTNL5TE1ZDUI/GWRo2rXfZj:9j44IEyFBInpCV62ayxr5ORdTE1dUI+4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A3F302576358CE29D1DA193446979E1C6922BE3D9316EF3B8550F4EF3CB3B688D02312sha3_384: 4d704485a60dd3042521c4627ee1e079c467408d5984a32031939d1f3bf371441d61cc9b09c504c209b23fb4c3277a5dep_bytes: 60be00b043008dbe0060fcff5783cdfftimestamp: 2011-03-18 06:04:54

Version Info:

Comments: CompanyName: FileDescription: Microsoft Service TaskerFileVersion: 1, 0, 0, 3InternalName: FindLibraryLegalCopyright: 版权所有 (C) 2011LegalTrademarks: OriginalFilename: FindLibraryPrivateBuild: ProductName: FindLibraryProductVersion: 1, 0, 0, 3SpecialBuild: Translation: 0x0804 0x04b0

Trojan.Heur.kmKfrfeJZGibB also known as:

Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Trojan.Heur.kmKfrfeJZGibB
FireEye Generic.mg.d283dcecfbfb9d88
CAT-QuickHeal Trojan.MauvaiseRI.S5243256
Skyhigh GenDownloader.gz
ALYac Gen:Trojan.Heur.kmKfrfeJZGibB
Cylance unsafe
VIPRE Gen:Trojan.Heur.kmKfrfeJZGibB
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:Win32/Danginex.94b68880
K7GW Trojan-Downloader ( 002265791 )
K7AntiVirus Trojan-Downloader ( 002265791 )
Arcabit Trojan.Heur.kmKfrfeJZGibB
Baidu Win32.Trojan-Downloader.Agent.ae
VirIT Trojan.Win32.Agent.GAUR
Symantec Trojan.Adclicker
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.QEL
APEX Malicious
McAfee GenericRXAA-AA!D283DCECFBFB
ClamAV Win.Downloader.110055-1
Kaspersky Trojan-Downloader.Win32.Agent.wugtn
BitDefender Gen:Trojan.Heur.kmKfrfeJZGibB
NANO-Antivirus Trojan.Win32.Agent.byadw
Avast Win32:DropperX-gen [Drp]
Tencent Trojan.Win32.AdClicker.dcc
Emsisoft Gen:Trojan.Heur.kmKfrfeJZGibB (B)
F-Secure Trojan.TR/Dldr.Agent.gaur.6
DrWeb Trojan.DownLoad2.22091
Zillya Downloader.Agent.Win32.149319
TrendMicro TROJ_DLOADR.SMOY
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-Downloader.Win32.Banload
Jiangmin TrojanDownloader.Agent.dlpc
Google Detected
Avira TR/Dldr.Agent.gaur.6
Varist W32/S-1f5a59a3!Eldorado
Antiy-AVL Trojan[Downloader]/Win32.Agent
Kingsoft malware.kb.b.809
Xcitium TrojWare.Win32.TrojanDownloader.Banload.btw2@1pcr5c
Microsoft Trojan:Win32/Danginex
ViRobot Trojan.Win32.A.Downloader.184208[UPX]
ZoneAlarm Trojan-Downloader.Win32.Agent.wugtn
GData Gen:Trojan.Heur.kmKfrfeJZGibB
Cynet Malicious (score: 99)
AhnLab-V3 Downloader/Win32.Agent.R3729
BitDefenderTheta AI:Packer.815433541D
MAX malware (ai score=100)
VBA32 TrojanDownloader.Agent
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_DLOADR.SMOY
Rising AdWare.Win32.HaoZhuan.a (CLOUD)
Yandex Trojan.GenAsa!8u8RkfF9t2A
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.FXWH!tr.dldr
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Agent.QEL

How to remove Trojan.Heur.kmKfrfeJZGibB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago