Malware

Heur.Variadic.A.178.1 removal tips

Malware Removal

The Heur.Variadic.A.178.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Variadic.A.178.1 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

telete.in
apps.identrust.com

How to determine Heur.Variadic.A.178.1?


File Info:

crc32: 14C552C3
md5: 18da269eb76378940de5e85362987c2b
name: 18DA269EB76378940DE5E85362987C2B.mlw
sha1: 550f3b6f1c3ad6f995146c01d5e18d120ce2a147
sha256: 901e2e046f517fa6f8380b0c24546eeb1f78a7134b643dd460c479ef19d25357
sha512: de9ceabe7744b5d0556962a0588c4ec50cf94a3a069aee4efe41eb279fed1ed3fa0cfeef9dd14f6e9fa5bc69ce2ae354e96589f0fc6b910e2b813223f2b69a19
ssdeep: 12288:74ykwUJKu2Qk4Le88fcdeT/cDRBziFiOdERgKHNKDh9:74yx+D2Qk4e8EeS0DRBziYOdERgKYd9
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.occ
FileVersion: 6.26.341
Copyright: Copyrighz (C) 2020, wodkagudy
ProductVersion: 1.13.21
TranslationUsa: 0x0173 0x00e1

Heur.Variadic.A.178.1 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005763d91 )
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43001
CynetMalicious (score: 100)
CAT-QuickHealBackdoor.Mokes
ALYacGen:Heur.Variadic.A.178.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Azorult.8d339c7a
K7GWTrojan ( 005763d91 )
Cybereasonmalicious.eb7637
CyrenW32/Kryptik.CXK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIVH
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Packed.Bulz-9821727-0
KasperskyHEUR:Backdoor.Win32.Mokes.vho
BitDefenderGen:Heur.Variadic.A.178.1
ViRobotTrojan.Win32.S.Agent.489984.CC
MicroWorld-eScanGen:Heur.Variadic.A.178.1
TencentWin32.Backdoor.Mokes.Eaxu
Ad-AwareGen:Heur.Variadic.A.178.1
ComodoMalware@#15nwn5jufwhag
BitDefenderThetaGen:NN.ZexaF.34670.DmKfaumYZ2aG
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DAN21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.18da269eb7637894
EmsisoftGen:Heur.Variadic.A.178.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.Agent.cpypf
eGambitUnsafe.AI_Score_90%
MicrosoftTrojan:Win32/Azorult.MT!MTB
AegisLabTrojan.Win32.Mokes.m!c
ZoneAlarmHEUR:Backdoor.Win32.Mokes.vho
GDataGen:Heur.Variadic.A.178.1
AhnLab-V3Malware/Win32.RL_Generic.R363243
Acronissuspicious
McAfeeRDN/Generic.dx
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DAN21
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.Win32.Crypt
FortinetW32/CoinMiner.HIRY!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.Azorult.HwsBwPsA

How to remove Heur.Variadic.A.178.1?

Heur.Variadic.A.178.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment