Trojan

Trojan.Heur.smKdrnKzMUcbk (file analysis)

Malware Removal

The Trojan.Heur.smKdrnKzMUcbk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.smKdrnKzMUcbk virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Heur.smKdrnKzMUcbk?


File Info:

crc32: 766603CE
md5: 5f402f5c6769cd07dcc0fda28a9f2714
name: 5F402F5C6769CD07DCC0FDA28A9F2714.mlw
sha1: d13bc4c43b12db6c685421f4eb3c0616381fb637
sha256: d76372efead5180f72942214a06329675f9b04ffb25ca7c3dd09a46433a1de0b
sha512: 8fe360036f937d062d55bafc6b1e82480c55d1bae882a1140c64ddd293c2d2879f5ff7b3a9e9a03e1d0c7cfbdbb971126f0c8b038dda0b41c0561d8c3fd87225
ssdeep: 6144:e1H6kBME6zOVUpsXIiIICigdTMYzdJ0i2iWykihvcloe+IFovlxj:wH6k+FOKpsEIIT9ZKDiBLh0loe+Vvj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.2.3.10
CompanyName: x51e4x51f0x5de5x4f5cx5ba4
Comments: x7070x9e3dx5b50x8fdcx7a0bx7ba1x7406
ProductVersion: 1.2.3.0
FileDescription: x51e4x51f0x5de5x4f5cx5ba4
OriginalFilename: H_Client.exe
Translation: 0x0804 0x03a8

Trojan.Heur.smKdrnKzMUcbk also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005257651 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.smKdrnKzMUcbk
CylanceUnsafe
ZillyaVirus.Hupigon.Win32.5
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005257651 )
Cybereasonmalicious.c6769c
CyrenW32/Downloader.AT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Hupigon.NZF
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Trojan.Packed-24
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Trojan.Heur.smKdrnKzMUcbk
MicroWorld-eScanGen:Trojan.Heur.smKdrnKzMUcbk
Ad-AwareGen:Trojan.Heur.smKdrnKzMUcbk
SophosML/PE-A + Mal/Hupig-H
ComodoTrojWare.Win32.Spy.Banker.Gen@1qlojk
BitDefenderThetaAI:Packer.444D013B1D
VIPREBackdoor.Win32.Hupigon (v)
TrendMicroTROJ_GEN.R005C0RF821
McAfee-GW-EditionBehavesLike.Win32.Backdoor.dc
FireEyeGeneric.mg.5f402f5c6769cd07
EmsisoftGen:Trojan.Heur.smKdrnKzMUcbk (B)
SentinelOneStatic AI – Malicious PE
JiangminHeur:Backdoor/Huigezi
AviraBDS/Hupigon.Gen
eGambitUnsafe.AI_Score_100%
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftMalware.Win32.Gen.bot!se22135
GDataGen:Trojan.Heur.smKdrnKzMUcbk
AhnLab-V3Backdoor/Win32.Hupigon.R839
Acronissuspicious
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.NSPack
TrendMicro-HouseCallTROJ_GEN.R005C0RF821
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazrai1Q1feD1jul29bvPCN3y)
YandexTrojan.GenAsa!h+e+gDM60kA
IkarusPacker.Win32.PolyCrypt.b
FortinetW32/Hupig.H!tr
AVGWin32:Evo-gen [Susp]

How to remove Trojan.Heur.smKdrnKzMUcbk?

Trojan.Heur.smKdrnKzMUcbk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment