Trojan

What is “Trojan.Autoruns.GenericKDS.42010799”?

Malware Removal

The Trojan.Autoruns.GenericKDS.42010799 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.Autoruns.GenericKDS.42010799 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Autoruns.GenericKDS.42010799?


File Info:

crc32: DB34D928
md5: 31f0211d012cc223087d2d261446f683
name: 9ivd550caw_0.exe
sha1: 6aa3a044ffc09cf5eea21fc65819a94c0e3cb404
sha256: aeb7beed6d1725fd438930884faf6cd3a1e446d2e2062d14d50534567190783f
sha512: 065f05683575bfa994204edf2072793727a6f330f290681a8a3b0a54f115be94cf572b1d1318083dc7079eb89c80b5c822ba6699876e45d2489043cd1ffeb55d
ssdeep: 6144:7xxbnWDZbSjdn//1mw80CeTRJKRxJV+Z97jXHrH2es1rmN1Zn78h9TSNhHlz5t4:K+J1mwaeNJgJVGHLB4ni0uneim4E2
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Trojan.Autoruns.GenericKDS.42010799 also known as:

DrWebTrojan.DownLoader30.38835
MicroWorld-eScanTrojan.Autoruns.GenericKDS.42010799
FireEyeGeneric.mg.31f0211d012cc223
ALYacTrojan.Autoruns.GenericKDS.42010799
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderTrojan.Autoruns.GenericKDS.42010799
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
TrendMicroTROJ_GEN.R068C0DKE19
BitDefenderThetaGen:NN.ZexaF.32250.TOX@aCmLUDi
F-ProtW32/Kryptik.AQH.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
AvastWin32:Malware-gen
GDataWin32.Trojan-Spy.Emotet.SOR5JA
KasperskyHEUR:Trojan-Banker.Win32.Emotet.vho
AlibabaTrojan:Win32/Emotet.c8d6c6f5
NANO-AntivirusTrojan.Win32.Kryptik.ghjymb
AegisLabTrojan.Multi.Generic.4!c
RisingTrojan.Kryptik!1.BF15 (CLASSIC)
Ad-AwareTrojan.Autoruns.GenericKDS.42010799
SophosMal/EncPk-APC
F-SecureTrojan.TR/AD.Emotet.xgnms
McAfee-GW-EditionBehavesLike.Win32.Suspiciousatg.bh
IkarusTrojan-Banker.Emotet
CyrenW32/Trojan.GKNJ-0082
JiangminTrojan.Banker.Emotet.mhq
WebrootW32.Malware.gen
AviraTR/AD.Emotet.xgnms
MAXmalware (ai score=80)
Antiy-AVLTrojan[Banker]/Win32.Emotet
Endgamemalicious (high confidence)
ArcabitTrojan.Autoruns.GenericS.D28108AF
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.vho
MicrosoftTrojan:Win32/Emotet.SM!MSR
AhnLab-V3Malware/Win32.Generic.C3560827
McAfeeEmotet-FOL!31F0211D012C
VBA32BScope.TrojanBanker.Emotet
CylanceUnsafe
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GYGC
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMD1.hp
SentinelOneDFI – Suspicious PE
MaxSecureTrojan.Malware.74690976.susgen
FortinetW32/GenKryptik.DXOD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360HEUR/QVM01.1.3297.Malware.Gen

How to remove Trojan.Autoruns.GenericKDS.42010799?

Trojan.Autoruns.GenericKDS.42010799 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment