Trojan

Trojan.Heur.PT.hm0bbuqA3uf removal instruction

Malware Removal

The Trojan.Heur.PT.hm0bbuqA3uf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.PT.hm0bbuqA3uf virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Heur.PT.hm0bbuqA3uf?


File Info:

name: 2735CB64F3F69749070A.mlw
path: /opt/CAPEv2/storage/binaries/caca1abf5bd661359d53c96127af5797faae891b44d0242a07fc76bee3b76d11
crc32: 50551672
md5: 2735cb64f3f69749070aa82634d85590
sha1: 7ee7b513c1fbcf1e6b77fe0ac097e53e93ea4567
sha256: caca1abf5bd661359d53c96127af5797faae891b44d0242a07fc76bee3b76d11
sha512: d1e245e52f16de7908dcfac51fefe23b68d4f1b84962a70091a34ca18321c15dd2ac47916863b55ec4b6a651a5a5e070c96fe59aacbc19f5529644146ef02678
ssdeep: 3072:of+LRQZxC64eo4lSzexzLn8Oz7uhqPATy1vNxz:NRIxoV2zbx7du
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ECC302F2B3F7A810FCFBF07445A67F246972B8D70A17A6C64A854D0E393459D6A0EA01
sha3_384: 44d696f7f58fbc5c79a0e5943450a561945630c21f2a426be7819087428de708fdf0ced9d394e272d89f19becc19bac1
ep_bytes: 33c6f9e8d0d3010004bad5fecaecd6a1
timestamp: 2015-06-02 10:11:39

Version Info:

0: [No Data]

Trojan.Heur.PT.hm0bbuqA3uf also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.m!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Heur.PT.hm0bbuqA3uf
ALYacGen:Trojan.Heur.PT.hm0bbuqA3uf
CylanceUnsafe
K7AntiVirusTrojan ( 004bcce41 )
AlibabaVirTool:Win32/Obfuscator.e1114532
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.4f3f69
CyrenW32/SuspPack.AC.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.NIC
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Trojan.Heur.PT.hm0bbuqA3uf
NANO-AntivirusTrojan.Win32.ULPM.dunsnb
AvastWin32:Malware-gen
TencentWin32.Backdoor.Generic.Hprx
Ad-AwareGen:Trojan.Heur.PT.hm0bbuqA3uf
EmsisoftGen:Trojan.Heur.PT.hm0bbuqA3uf (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.Packed.551
McAfee-GW-EditionNew Malware.ka
FireEyeGeneric.mg.2735cb64f3f69749
SophosMal/Generic-S
IkarusTrojan-Dropper.Win32.Delfsnif
GDataGen:Trojan.Heur.PT.hm0bbuqA3uf
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.130182C
ArcabitTrojan.Heur.PT.hm0bbuqA3uf
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeNew Malware.ka
MAXmalware (ai score=100)
VBA32Backdoor.Xtreme
YandexTrojan.Hupigon.Gen!Pac.6
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.KYT!tr
BitDefenderThetaAI:Packer.2FCDA8EF1E
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Heur.PT.hm0bbuqA3uf?

Trojan.Heur.PT.hm0bbuqA3uf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment