Trojan

Trojan.Heur.XmKfX4!Qkymc removal tips

Malware Removal

The Trojan.Heur.XmKfX4!Qkymc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.XmKfX4!Qkymc virus can do?

  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Trojan.Heur.XmKfX4!Qkymc?


File Info:

crc32: 9C956826
md5: e1687419a5ade982a659c7ec6a29e7a5
name: E1687419A5ADE982A659C7EC6A29E7A5.mlw
sha1: 831104ac4a924f0079e771b7d0066808b3bc7a48
sha256: 50d45556db155a7b6b32b0d47e72819b2979cefd438d57b5f25fd9507b45936a
sha512: b4318c321eb83697cc70920fb3e72de1e2a506b1ec9fa65a1e0b4eee1ceb4d615263df1afc75051a7fb20bb8dac05cec2b9661692eafe3b02d4a20effdf0f031
ssdeep: 24576:dr+OHwzD2Y7Ij1Z94tYztlyGae35oO6V1U:dKOHC8j1r4+uGPq1V
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: CSRSS.Exe
FileVersion: 6.3.9600.16384 (winblue_rtm.130821-1623)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.3.9600.16384
FileDescription: Client Server Runtime Process
OriginalFilename: CSRSS.Exe
Translation: 0x0409 0x04b0

Trojan.Heur.XmKfX4!Qkymc also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004b39e91 )
LionicTrojan.Win32.Shade.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.858
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MauvaiseRI.S5259388
ALYacTrojan.Ransom.Mobef
CylanceUnsafe
ZillyaTrojan.Shade.Win32.372
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Shade.2ae41119
K7GWTrojan ( 004b39e91 )
Cybereasonmalicious.9a5ade
BaiduWin32.Trojan.FileCoder.b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Shade.A
APEXMalicious
AvastFileRepMalware
ClamAVWin.Ransomware.Troldesh-7357574-0
KasperskyTrojan-Ransom.Win32.Shade.lno
BitDefenderGen:Trojan.Heur.XmKfX4!Qkymc
NANO-AntivirusTrojan.Win32.Shade.elrnjm
MicroWorld-eScanGen:Trojan.Heur.XmKfX4!Qkymc
TencentWin32.Trojan.Shade.Ahxw
Ad-AwareGen:Trojan.Heur.XmKfX4!Qkymc
SophosMal/Generic-S + Mal/Troldesh-A
BitDefenderThetaAI:Packer.A39EB7471C
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPSHED.F117BD
McAfee-GW-EditionBehavesLike.Win32.Fake.bc
FireEyeGeneric.mg.e1687419a5ade982
EmsisoftGen:Trojan.Heur.XmKfX4!Qkymc (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.FKM.Gen
MicrosoftRansom:Win32/Troldesh.A
GDataGen:Trojan.Heur.XmKfX4!Qkymc
AhnLab-V3Trojan/Win32.Generic.C1566003
McAfeeArtemis!E1687419A5AD
MAXmalware (ai score=100)
VBA32SScope.Malware-Cryptor.Filecoder
MalwarebytesTrojan.FakeMS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CRYPSHED.F117BD
YandexTrojan.GenAsa!Lu8cdcqmYJU
IkarusTrojan-Ransom.Troldesh
FortinetW32/Troldesh.71B6!tr.ransom
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan.Heur.XmKfX4!Qkymc?

Trojan.Heur.XmKfX4!Qkymc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment