Trojan

Trojan.Heur.kmKfrLAO9Qfbh removal tips

Malware Removal

The Trojan.Heur.kmKfrLAO9Qfbh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.kmKfrLAO9Qfbh virus can do?

  • Creates RWX memory
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

Related domains:

www.58wb.com
www.tao123.com

How to determine Trojan.Heur.kmKfrLAO9Qfbh?


File Info:

crc32: 55F16798
md5: ed8742c4617412e3f998f0d113c1f91a
name: ED8742C4617412E3F998F0D113C1F91A.mlw
sha1: 53664ca487332642f2634f4c2d7cb03bfd47cc7c
sha256: d915ad8a63485e3c4c4bba3e3d9967e85009cf5dfc1efc18a372f230952b9e39
sha512: ff407d29318ecb8d31307d3ee597344abc985152a3f8c696e8df3ead4cb43bfd1b920f358d227493f6639d6b916fd3b489ed9fa34e0aa3aa4c450448b8b77af9
ssdeep: 3072:sOfcqdq93MKBPxEb7cbHw7bA9Ac8HJTSGRfryPQvSgHxUQXMmxIbaE:VVq93MGJEbbbA9pLGRfsQ9HDMZba
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright ? 2012
InternalName: iexplore
FileVersion: 6.00.2800.1106 (xpsp1(ganeshs).030917-0249)
CompanyName: Microsoft Corporation
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Microsoft? Windows? Operating System
SpecialBuild:
ProductVersion: 6.00.2800.1106
FileDescription: Windows Internet Explorer
OriginalFilename: IEXPLORE.EXE
Translation: 0x0804 0x04b0

Trojan.Heur.kmKfrLAO9Qfbh also known as:

K7AntiVirusTrojan ( 005376ae1 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.33616
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.kmKfrLAO9Qfbh
ZillyaTrojan.Genome.Win32.250080
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/Snojan.3c5f7fc9
K7GWTrojan ( 005376ae1 )
Cybereasonmalicious.461741
BaiduWin32.Trojan.Kryptik.gp
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.VHB
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Snojan.cezy
BitDefenderGen:Trojan.Heur.kmKfrLAO9Qfbh
NANO-AntivirusTrojan.Win32.Agent.crfoyr
MicroWorld-eScanGen:Trojan.Heur.kmKfrLAO9Qfbh
TencentTrojan.Win32.StartPage.dcy
Ad-AwareGen:Trojan.Heur.kmKfrLAO9Qfbh
SophosMal/Generic-S
ComodoMalware@#3mohrh6ks12p7
BitDefenderThetaAI:Packer.F9DA4AC31D
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Fake.cc
FireEyeGeneric.mg.ed8742c4617412e3
EmsisoftGen:Trojan.Heur.kmKfrLAO9Qfbh (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1126686
eGambitUnsafe.AI_Score_60%
Antiy-AVLTrojan/Generic.ASMalwS.120CBB8
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan.Win32.Snojan.cezy
GDataGen:Trojan.Heur.kmKfrLAO9Qfbh
McAfeeArtemis!ED8742C46174
MAXmalware (ai score=85)
VBA32BScope.Trojan.Snojan
PandaTrj/Genetic.gen
YandexTrojan.GenAsa!WDhJxQSRDAQ
IkarusTrojan.Win32.Spy
FortinetW32/Genome.ALLRY!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Heur.kmKfrLAO9Qfbh?

Trojan.Heur.kmKfrLAO9Qfbh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment