Trojan

Trojan.Heur.RP.cmGfbWismQe removal

Malware Removal

The Trojan.Heur.RP.cmGfbWismQe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.RP.cmGfbWismQe virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Deletes executed files from disk
  • Attempts to execute suspicious powershell command arguments
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Heur.RP.cmGfbWismQe?


File Info:

name: C7636D8A38A6C071AB78.mlw
path: /opt/CAPEv2/storage/binaries/f636681208007a224e5ffa2675e57b33e00b4a2c30856554bf693d4aca65c62b
crc32: 082805B8
md5: c7636d8a38a6c071ab78922828c7b605
sha1: 0a8dac5e249c9ed4e1d3f16e3b51c3ef4328cda5
sha256: f636681208007a224e5ffa2675e57b33e00b4a2c30856554bf693d4aca65c62b
sha512: 370eeba2c44bdbbadcbf715f08dbb57a8b512bce4f7bf0f9d3b44c3e3c81fc7bc3b56fdc7ae042d864e57d909cc79006edef79900e76d04970d5a0d8cfa816f1
ssdeep: 768:sRZ1oCxeqPxXiZ4oqmLLKBoMNw6TYFVe9xS7oCz38CM9kG3Wjq5LnbcuyD7UV:sR3/jxT2CBouB39mz3jM9XdLnouy8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17413E0B3B60D8E27D0B010B9E5D938521542916DEA5C0F9FB7C830276EE778C2E0677A
sha3_384: 3563abf3808ba7b17ff31d9f611e78692dcce5ebd0d2f21fab74c3f9dc029e5c1041cc49b6e08ba3ede3e97e6c4a8d7f
ep_bytes: 60be151041008dbeebfffeff5789e58d
timestamp: 2018-02-01 20:22:18

Version Info:

0: [No Data]

Trojan.Heur.RP.cmGfbWismQe also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Cmgfbwismqe.4!c
MicroWorld-eScanGen:Trojan.Heur.RP.cmGfbWismQe
ClamAVWin.Malware.Cmgfakcojwb-6972924-0
FireEyeGeneric.mg.c7636d8a38a6c071
ALYacGen:Trojan.Heur.RP.cmGfbWismQe
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.V16e
K7AntiVirusTrojan ( 0051918e1 )
AlibabaTrojanDropper:Win32/PowerShell.e2df1ccb
K7GWTrojan ( 0051918e1 )
Cybereasonmalicious.a38a6c
ArcabitTrojan.Heur.RP.cmGfbWismQe
CyrenW32/Agent.BJD.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Trojan.Heur.RP.cmGfbWismQe
NANO-AntivirusTrojan.Win32.Scrop.eytdxi
AvastWin32:TrojanX-gen [Trj]
SophosGeneric Reputation PUA (PUA)
DrWebTrojan.DownLoader25.5431
VIPREGen:Trojan.Heur.RP.cmGfbWismQe
McAfee-GW-EditionBehavesLike.Win32.Generic.pc
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.Heur.RP.cmGfbWismQe (B)
SentinelOneStatic AI – Suspicious PE
JiangminRiskTool.Generic.kkp
Antiy-AVLTrojan/Win32.TSGeneric
GDataGen:Trojan.Heur.RP.cmGfbWismQe
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R284883
Acronissuspicious
McAfeeRDN/Generic.grp
MAXmalware (ai score=83)
VBA32Trojan.Agent
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CGV23
RisingTrojan.Generic@AI.100 (RDML:yUtePzXXaYjizY+3hwzq0Q)
YandexTrojan.GenAsa!xeYOOG2tugU
IkarusTrojan-Dropper.PowerShell.Agent
MaxSecureTrojan.Malware.139075944.susgen
FortinetW32/PossibleThreat
BitDefenderThetaAI:Packer.424EC0191E
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Heur.RP.cmGfbWismQe?

Trojan.Heur.RP.cmGfbWismQe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment