Categories: Trojan

Trojan.Heur.umNfrj0zx4iib information

The Trojan.Heur.umNfrj0zx4iib is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.umNfrj0zx4iib virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Heur.umNfrj0zx4iib?


File Info:

name: 6D3212BE74E0C6501D6D.mlwpath: /opt/CAPEv2/storage/binaries/c0761544ae628093ae952aee041500c13e41a8d58bfe39ee93fc8c0dd44d15ebcrc32: A93C3AFDmd5: 6d3212be74e0c6501d6d79c17d0a990asha1: 8536f68b91d990ccc0353ed82c7cd7e29442f6d8sha256: c0761544ae628093ae952aee041500c13e41a8d58bfe39ee93fc8c0dd44d15ebsha512: ce1badff9d02b778d0da43da6d365cf41b29060a3a3ddb1676804c94a1a8651b98797a14cdad4800560ab0a987d3b9836e2c71246544addbf7cbbdf21964b29cssdeep: 6144:SuIlWqB+ihabs7Ch9KgyF5LOLodp2z18makda0qL3ks3ih1XGWo:56Wq4aaE6KgyF5LEY2z1/qLF3c2Ztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12E7423EFB6DAE201F4B84777A4951242C1E06330D7FB9E7DF0642517BCAF0046E9AA46sha3_384: f722add3eff2418f4827adec2d4eb274316c82d3f67f369da3516397723601a5c90d5f80a0f4f8016895f26a26fc7db8ep_bytes: 60be001047008dbe0000f9ff57eb0b90timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription: FileVersion: 3, 3, 8, 1CompiledScript: AutoIt v3 Script: 3, 3, 8, 1Translation: 0x0809 0x04b0

Trojan.Heur.umNfrj0zx4iib also known as:

Bkav W32.FamVT.TofseeMX.Worm
Lionic Trojan.Win32.Autoit.mBpQ
DrWeb Trojan.DownLoader19.27399
MicroWorld-eScan Gen:Trojan.Heur.umNfrj0zx4iib
ClamAV Win.Malware.Autoit-6991628-0
FireEye Generic.mg.6d3212be74e0c650
CAT-QuickHeal Trojan.AutoIt.Pistolar.A
McAfee Comame.b
Malwarebytes Generic.Trojan.MalPack.DDS
Zillya Worm.AutoitGen.Win32.1029
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 700000111 )
Alibaba Malware:Win32/km_287fff.None
K7GW Trojan ( 700000111 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.86CB6B9B1D
VirIT Trojan.Win32.DownLoader6.BBPT
Cyren W32/AutoIt.RT.gen!Eldorado
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Generik.EZTHKJH
Zoner Trojan.Win32.Autoit.32800
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Autoit.aza
BitDefender Gen:Trojan.Heur.umNfrj0zx4iib
SUPERAntiSpyware Trojan.Agent/Gen-Autorun
Avast AutoIt:Agent-DP [Trj]
Tencent Trojan.Win32.Wacatac.hb
Emsisoft Gen:Trojan.Heur.umNfrj0zx4iib (B)
F-Secure Trojan.TR/AutoIt.axovq
Baidu Win32.Trojan.AutoIt.a
VIPRE Gen:Trojan.Heur.umNfrj0zx4iib
TrendMicro TROJ_GEN.R002C0CC423
McAfee-GW-Edition BehavesLike.Win32.Comame.fc
Trapmine suspicious.low.ml.score
Sophos Mal/Sohana-A
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Hesv.dnb
Webroot W32.Trojan.Gen
Avira TR/AutoIt.axovq
Antiy-AVL GrayWare/Autoit.Wacatac.a
Xcitium TrojWare.Win32.Autoit.AZA@53pfkb
Arcabit Trojan.Heur.umNfrj0zx4iib
ZoneAlarm Trojan.Win32.Autoit.aza
GData Win32.Trojan.PSE.1GHRIQ4
Google Detected
AhnLab-V3 HEUR/Fakon.mwf.X1381
ALYac Gen:Trojan.Heur.umNfrj0zx4iib
MAX malware (ai score=84)
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0CC423
Rising Malware.FakeFolder/ICON!1.6AA9 (CLASSIC)
Ikarus Trojan.Win32.Autoit
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.DMG!dam
AVG AutoIt:Agent-DP [Trj]
Cybereason malicious.e74e0c
DeepInstinct MALICIOUS

How to remove Trojan.Heur.umNfrj0zx4iib?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago