Trojan

Trojan.Generic.KD.580902 removal guide

Malware Removal

The Trojan.Generic.KD.580902 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.KD.580902 virus can do?

  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Trojan.Generic.KD.580902?


File Info:

crc32: 6FE47E6D
md5: 10c1166cf3a5d9a06edcccc0e72f3297
name: get.exe
sha1: a0c4a80e723dbd31cd1f030ca5d6e29a2ba3e7fb
sha256: f0dcab731b868b2c229c8edfea6b284733859a7dc582f4ef7eff698862974c95
sha512: 7ff890762ca1a7be1bdcc5657fe93bee2af457aa7eb416c3bcd67354826ec19457c4256beda15506a97a8beb8994300e430611976b0759417fb84c846e568893
ssdeep: 1536:Ml8C5gOvSs0Xt4tK0ndVNF7CQAtxjm8GISxbv3QlQVqkP7W:68C5x6V0XndVNNCbtx7GlAlaLPq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Generic.KD.580902 also known as:

MicroWorld-eScanTrojan.Generic.KD.580902
FireEyeGeneric.mg.10c1166cf3a5d9a0
ALYacTrojan.Generic.KD.580902
CylanceUnsafe
ZillyaBackdoor.Agent.Win32.54629
BitDefenderTrojan.Generic.KD.580902
Cybereasonmalicious.cf3a5d
BitDefenderThetaGen:NN.ZexaF.34090.fuXaai8aAFd
SymantecML.Attribute.HighConfidence
GDataTrojan.Generic.KD.580902
NANO-AntivirusTrojan.Win32.Agent.bndnoj
AegisLabTrojan.Win32.Agent.m!c
RisingBackdoor.Agent!8.C5D (CLOUD)
Ad-AwareTrojan.Generic.KD.580902
ComodoMalware@#1xva5qmvu87kp
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.KD.580902 (B)
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Agent
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.KD.D8DD26
MicrosoftTrojan:Win32/Wacatac.C!ml
Acronissuspicious
McAfeeArtemis!10C1166CF3A5
MAXmalware (ai score=87)
VBA32Backdoor.Agent
PandaTrj/CI.A
YandexBackdoor.Agent!4ER673RH2NE
FortinetW32/Agent.CGLY!tr.bdr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_70% (W)
Qihoo-360HEUR/Malware.QVM15.Gen

How to remove Trojan.Generic.KD.580902?

Trojan.Generic.KD.580902 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment