Trojan

Trojan.Heur.umNfrj0zx4iib information

Malware Removal

The Trojan.Heur.umNfrj0zx4iib is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.umNfrj0zx4iib virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Heur.umNfrj0zx4iib?


File Info:

name: 6D3212BE74E0C6501D6D.mlw
path: /opt/CAPEv2/storage/binaries/c0761544ae628093ae952aee041500c13e41a8d58bfe39ee93fc8c0dd44d15eb
crc32: A93C3AFD
md5: 6d3212be74e0c6501d6d79c17d0a990a
sha1: 8536f68b91d990ccc0353ed82c7cd7e29442f6d8
sha256: c0761544ae628093ae952aee041500c13e41a8d58bfe39ee93fc8c0dd44d15eb
sha512: ce1badff9d02b778d0da43da6d365cf41b29060a3a3ddb1676804c94a1a8651b98797a14cdad4800560ab0a987d3b9836e2c71246544addbf7cbbdf21964b29c
ssdeep: 6144:SuIlWqB+ihabs7Ch9KgyF5LOLodp2z18makda0qL3ks3ih1XGWo:56Wq4aaE6KgyF5LEY2z1/qLF3c2Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12E7423EFB6DAE201F4B84777A4951242C1E06330D7FB9E7DF0642517BCAF0046E9AA46
sha3_384: f722add3eff2418f4827adec2d4eb274316c82d3f67f369da3516397723601a5c90d5f80a0f4f8016895f26a26fc7db8
ep_bytes: 60be001047008dbe0000f9ff57eb0b90
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

Trojan.Heur.umNfrj0zx4iib also known as:

BkavW32.FamVT.TofseeMX.Worm
LionicTrojan.Win32.Autoit.mBpQ
DrWebTrojan.DownLoader19.27399
MicroWorld-eScanGen:Trojan.Heur.umNfrj0zx4iib
ClamAVWin.Malware.Autoit-6991628-0
FireEyeGeneric.mg.6d3212be74e0c650
CAT-QuickHealTrojan.AutoIt.Pistolar.A
McAfeeComame.b
MalwarebytesGeneric.Trojan.MalPack.DDS
ZillyaWorm.AutoitGen.Win32.1029
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaMalware:Win32/km_287fff.None
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.86CB6B9B1D
VirITTrojan.Win32.DownLoader6.BBPT
CyrenW32/AutoIt.RT.gen!Eldorado
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Generik.EZTHKJH
ZonerTrojan.Win32.Autoit.32800
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Autoit.aza
BitDefenderGen:Trojan.Heur.umNfrj0zx4iib
SUPERAntiSpywareTrojan.Agent/Gen-Autorun
AvastAutoIt:Agent-DP [Trj]
TencentTrojan.Win32.Wacatac.hb
EmsisoftGen:Trojan.Heur.umNfrj0zx4iib (B)
F-SecureTrojan.TR/AutoIt.axovq
BaiduWin32.Trojan.AutoIt.a
VIPREGen:Trojan.Heur.umNfrj0zx4iib
TrendMicroTROJ_GEN.R002C0CC423
McAfee-GW-EditionBehavesLike.Win32.Comame.fc
Trapminesuspicious.low.ml.score
SophosMal/Sohana-A
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Hesv.dnb
WebrootW32.Trojan.Gen
AviraTR/AutoIt.axovq
Antiy-AVLGrayWare/Autoit.Wacatac.a
XcitiumTrojWare.Win32.Autoit.AZA@53pfkb
ArcabitTrojan.Heur.umNfrj0zx4iib
ZoneAlarmTrojan.Win32.Autoit.aza
GDataWin32.Trojan.PSE.1GHRIQ4
GoogleDetected
AhnLab-V3HEUR/Fakon.mwf.X1381
ALYacGen:Trojan.Heur.umNfrj0zx4iib
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0CC423
RisingMalware.FakeFolder/ICON!1.6AA9 (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.DMG!dam
AVGAutoIt:Agent-DP [Trj]
Cybereasonmalicious.e74e0c
DeepInstinctMALICIOUS

How to remove Trojan.Heur.umNfrj0zx4iib?

Trojan.Heur.umNfrj0zx4iib removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment