Trojan

Trojan.Heur.ki0arjsQt4kiu removal instruction

Malware Removal

The Trojan.Heur.ki0arjsQt4kiu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.ki0arjsQt4kiu virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (15 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.youtube.com
ocsp.pki.goog
www.bing.com
crls.pki.goog
crl.pki.goog
i.ytimg.com
fonts.googleapis.com
fonts.gstatic.com
r4—sn-bpb5oxu-3c2r.googlevideo.com
ssl.gstatic.com
ocsp.digicert.com

How to determine Trojan.Heur.ki0arjsQt4kiu?


File Info:

crc32: 21DFA10A
md5: 575900b92416b676b9832590450a95bf
name: 575900B92416B676B9832590450A95BF.mlw
sha1: 093c4733a07f154d0c0fdf8433079d979a1497f2
sha256: 62712e859135253fb84d01f7e4c901072e0a611581f8dcae0924c192b9488e48
sha512: 2b316f17f775a804b624be038366b4bd6490c33b8138661ce53e13ebcedf9120b358e12cbad8650f44cea703d01cc7f13791f297de7543167b45a5e2c543f55c
ssdeep: 3072:8n++Sj0ap0d85oOLYf3earPRyKbXUbIcndRejhxA5nEbygY7:8+vh0dpOL6O8yAcndkjXuR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: project1
FileVersion: 1.00
CompanyName: Particular
ProductName: romance
ProductVersion: 1.00
OriginalFilename: project1.exe

Trojan.Heur.ki0arjsQt4kiu also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00171bc41 )
LionicTrojan.Win32.Vilsel.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Generic.3107
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.ki0arjsQt4kiu
CylanceUnsafe
ZillyaTrojan.Vilsel.Win32.21042
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaWorm:Win32/Vilsel.2da4b6c6
K7GWTrojan ( 00171bc41 )
Cybereasonmalicious.92416b
CyrenW32/SuspPack.G.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/VB.OAI
APEXMalicious
AvastWin32:Vilsel-CV [Trj]
KasperskyTrojan.Win32.Vilsel.ayps
BitDefenderGen:Trojan.Heur.ki0arjsQt4kiu
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Trojan.Heur.ki0arjsQt4kiu
TencentWin32.Trojan.Vilsel.Svhp
Ad-AwareGen:Trojan.Heur.ki0arjsQt4kiu
SophosML/PE-A
ComodoTrojWare.Win32.PSW.Ldpinch.~NNT@1op6ij
BitDefenderThetaAI:Packer.D88BBEBB1D
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroWORM_RUCTO.SMI
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
FireEyeGeneric.mg.575900b92416b676
EmsisoftGen:Trojan.Heur.ki0arjsQt4kiu (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Vilsel.tjc
Webrootnone
AviraTR/Crypt.CFI.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1F5734
MicrosoftTrojan:Win32/Fakemplay.A
ArcabitTrojan.Heur.ki0arjsQt4kiu
GDataGen:Trojan.Heur.ki0arjsQt4kiu
TACHYONTrojan/W32.Vilsel.173568.B
AhnLab-V3Trojan/Win32.Vilsel.R3947
Acronissuspicious
McAfeeGeneric BackDoor.wg
MAXmalware (ai score=100)
VBA32TScope.Malware-Cryptor.SB
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_RUCTO.SMI
YandexTrojan.Vilsel!ksSMWQO3ALI
IkarusBackdoor.Rbot
MaxSecureTrojan.Vilsel.agwm
FortinetW32/Vilsel.GA!tr
AVGWin32:Vilsel-CV [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Vilsel.HxMBEpsA

How to remove Trojan.Heur.ki0arjsQt4kiu?

Trojan.Heur.ki0arjsQt4kiu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment