Trojan

Trojan.Autoruns.GenericKDS.42001713 removal tips

Malware Removal

The Trojan.Autoruns.GenericKDS.42001713 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.Autoruns.GenericKDS.42001713 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Autoruns.GenericKDS.42001713?


File Info:

crc32: 09BF3E6A
md5: b50be0db6ed78d6b0f7ff6aef510f3a9
name: 9koz4uvymqzto.exe
sha1: 3e4fe28ffbae748a5d92a639c68f5145309d07e5
sha256: 063f436837f673c3e9655628cf63ad0aa6b1078335f219f5d168a3591223810a
sha512: af8c9f01b298712797f4497aef99145c618d129fb6beb92523c8e1bb2c9cab751cdee0ec51f27d5ae9f2ba53e2e59a7e9a47334911c86f515a9cf7f9f79ba4da
ssdeep: 3072:lOz1rBhkQYQe++Ti7BYkTQTR/Kw1D15It5kE6uKr30qwwvCFUla2+UsSYQ:qrBhkQYX6ETpf/I71A3zwwcUla2+UD
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Trojan.Autoruns.GenericKDS.42001713 also known as:

MicroWorld-eScanTrojan.Autoruns.GenericKDS.42001713
FireEyeGeneric.mg.b50be0db6ed78d6b
CAT-QuickHealTrojan.Casur
McAfeeEmotet-FOL!B50BE0DB6ED7
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0055b2751 )
BitDefenderTrojan.Autoruns.GenericKDS.42001713
K7GWTrojan ( 0055b2751 )
Cybereasonmalicious.ffbae7
TrendMicroTROJ_GEN.R057C0DKA19
F-ProtW32/Emotet.AAU.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.Autoruns.GenericKDS.42001713
KasperskyTrojan-Banker.Win32.Emotet.eagj
AlibabaTrojan:Win32/Skeeyah.1a4ae2b4
NANO-AntivirusTrojan.Win32.Emotet.ggndhl
ViRobotTrojan.Win32.Emotet.211912
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Emotet!1.BF04 (CLASSIC)
Endgamemalicious (high confidence)
DrWebTrojan.Emotet.762
ZillyaTrojan.Emotet.Win32.18678
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Pykse.dc
SophosTroj/Emotet-BUK
IkarusTrojan-Banker.Emotet
CyrenW32/Trojan.PACX-8198
JiangminTrojan.Banker.Emotet.men
WebrootW32.Trojan.Gen
AviraTR/AD.Emotet.lhunn
MAXmalware (ai score=84)
Antiy-AVLTrojan[Banker]/Win32.Emotet
ArcabitTrojan.Autoruns.GenericS.D280E531
ZoneAlarmTrojan-Banker.Win32.Emotet.eagj
MicrosoftTrojan:Win32/Skeeyah.A!MTB
AhnLab-V3Trojan/Win32.Emotet.R298664
VBA32Trojan.Emotet
ALYacTrojan.Agent.Emotet
Ad-AwareTrojan.Autoruns.GenericKDS.42001713
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.GYEQ
TrendMicro-HouseCallTROJ_GEN.R057C0DKA19
YandexTrojan.GenKryptik!
SentinelOneDFI – Suspicious PE
MaxSecureTrojan.Malware.74686149.susgen
FortinetW32/TrickBot.CC!tr
BitDefenderThetaGen:NN.ZexaF.32250.mOX@amtf2ff
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360HEUR/QVM20.1.265D.Malware.Gen

How to remove Trojan.Autoruns.GenericKDS.42001713?

Trojan.Autoruns.GenericKDS.42001713 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment