Trojan

Trojan.Heur.0mKfXiGm8Enc (file analysis)

Malware Removal

The Trojan.Heur.0mKfXiGm8Enc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.0mKfXiGm8Enc virus can do?

  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Trojan.Heur.0mKfXiGm8Enc?


File Info:

crc32: 34CF7F59
md5: d923bd1a3185a19bdc4fccf1f15cdbaf
name: D923BD1A3185A19BDC4FCCF1F15CDBAF.mlw
sha1: 6f8c01a7f3e2a0412a2449a1e0e1827bc04d5ec5
sha256: 260921cc3bad6c5a03efabe862c9e09a3dbabc67d0b53d22036b1beba0c36144
sha512: b0ea9f3ae71742eb238015205dbbb74d79ee5ee8c364e96c76fb3d08b239f77810b603f2829eccee2f7271e3fa31d2e8733c0d8557b2a2b5d0f6d0fb6640c670
ssdeep: 24576:ropdzYmYU4S9+KBUoB14+kykj+JGp5CRNiX:8pd8mdZBU214sXQOE
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: CSRSS.Exe
FileVersion: 6.3.9600.16384 (winblue_rtm.130821-1623)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.3.9600.16384
FileDescription: Client Server Runtime Process
OriginalFilename: CSRSS.Exe
Translation: 0x0409 0x04b0

Trojan.Heur.0mKfXiGm8Enc also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.858
MicroWorld-eScanGen:Trojan.Heur.0mKfXiGm8Enc
FireEyeGeneric.mg.d923bd1a3185a19b
McAfeeGenericRXAA-FA!D923BD1A3185
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.FKM.Gen
K7AntiVirusTrojan ( 00546c2c1 )
BitDefenderGen:Trojan.Heur.0mKfXiGm8Enc
K7GWTrojan ( 00546c2c1 )
Cybereasonmalicious.a3185a
BitDefenderThetaAI:Packer.AA5A737D1C
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Troldesh-7357571-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Troldesh.ad34dfc7
NANO-AntivirusTrojan.Win32.Encoder.ftctxi
TencentWin32.Trojan.Filecoder.Wqml
Ad-AwareGen:Trojan.Heur.0mKfXiGm8Enc
EmsisoftGen:Trojan.Heur.0mKfXiGm8Enc (B)
ComodoMalware@#3a9h6tz2o95x
F-SecureTrojan.TR/Crypt.FKM.Gen
BaiduWin32.Trojan.FileCoder.b
ZillyaTrojan.Generic.Win32.817339
McAfee-GW-EditionBehavesLike.Win32.Fake.cc
SophosMal/Generic-R + Mal/Troldesh-A
IkarusTrojan-Ransom.Troldesh
eGambitUnsafe.AI_Score_91%
AviraTR/Crypt.FKM.Gen
Antiy-AVLTrojan[Ransom]/Win32.Troldesh
MicrosoftRansom:Win32/Troldesh.A
ArcabitTrojan.Heur.0mKfXiGm8Enc
SUPERAntiSpywareRansom.Troldesh/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.Heur.0mKfXiGm8Enc
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Shade.R294885
ALYacTrojan.Ransom.Shade
MAXmalware (ai score=100)
VBA32Trojan.Encoder
MalwarebytesTrojan.FakeMS
PandaTrj/GdSda.A
ESET-NOD32Win32/Filecoder.Shade.B
RisingRansom.Troldesh!8.5D1 (CLOUD)
YandexTrojan.GenAsa!yx/MzZTlFos
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Generic.AP.243F4C!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM18.1.8227.Malware.Gen

How to remove Trojan.Heur.0mKfXiGm8Enc?

Trojan.Heur.0mKfXiGm8Enc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment