Trojan

Trojan.Win32.Hesv.fqkt (file analysis)

Malware Removal

The Trojan.Win32.Hesv.fqkt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Hesv.fqkt virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Win32.Hesv.fqkt?


File Info:

name: 40211FCE56E0F60F41C8.mlw
path: /opt/CAPEv2/storage/binaries/e9edcff644e2cfc6cfc88c7d640b3ece08ad54ad8f8974ce2465d85155493760
crc32: 014B73EE
md5: 40211fce56e0f60f41c8c925235c2d9d
sha1: 18d388e1c40703bd0d8d98d4dc23000da9c7cda3
sha256: e9edcff644e2cfc6cfc88c7d640b3ece08ad54ad8f8974ce2465d85155493760
sha512: 54c2b2252393cdd24dd965f2cfd95ba3d6df36a08c7fb12d3c3dd36b7d241ef282aedf26b818e47459fe2da24d83bb3a991e1a028246299e87a8fa67052594c5
ssdeep: 49152:zCkb0CECDC4RCBprlW4Ba8YESNtIjJ01UfUi+BWax:9NtIjvz+BWE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16495D003F6C209B3C064073014EF9731963BBF252B36A219D7D97C697EB7A82B415B69
sha3_384: 58801c411be282ce5351661352ff4b5caeac1023505f3116831d8f424fc452e05ebffac14ec73d4cd78c1b900476e7fb
ep_bytes: e82f2b000050e83f3101000000000090
timestamp: 2007-05-22 04:59:14

Version Info:

0: [No Data]

Trojan.Win32.Hesv.fqkt also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Trojan.Generic.1624094
ClamAVWin.Trojan.Pcclient-4245
FireEyeGeneric.mg.40211fce56e0f60f
CAT-QuickHealTrojan.Orsam.A4
McAfeeRDN/Generic BackDoor
MalwarebytesGeneric.Trojan.Malicious.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Generic.D18C81E [many]
VirITBackdoor.Win32.PcClient.DTRV
CyrenW32/Imaut.A.gen!Eldorado
SymantecW32.Imaut
tehtrisGeneric.Malware
ESET-NOD32Win32/Agent.TRF
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Hesv.fqkt
BitDefenderDropped:Trojan.Generic.1624094
NANO-AntivirusTrojan.Win32.PcClient.dgwtmn
AvastWin32:Malware-gen
SophosMal/Generic-R
BaiduWin32.Trojan.Generic.u
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.PcClient.3131
VIPREDropped:Trojan.Generic.1624094
TrendMicroTROJ_GEN.R002C0OEQ22
McAfee-GW-EditionRDN/Generic BackDoor
Trapminesuspicious.low.ml.score
EmsisoftDropped:Trojan.Generic.1624094 (B)
JiangminWorm/AutoRun.hwi
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
XcitiumBackdoor.Win32.PcClient.d21@4gvmfr
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan.Win32.Hesv.fqkt
GDataDropped:Trojan.Generic.1624094 (2x)
AhnLab-V3Dropper/PcClient.Gen
VBA32Trojan.Msht
ALYacDropped:Trojan.Generic.1624094
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0OEQ22
RisingMalware.FakeDOC/ICON!1.9C3B (CLASSIC)
YandexBackdoor.PcClient!W7zsy3qaZ98
IkarusTrojan.SuspectCRC
FortinetW32/PcClient.FED!tr
AVGWin32:Malware-gen
Cybereasonmalicious.e56e0f
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Hesv.fqkt?

Trojan.Win32.Hesv.fqkt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment