Categories: Trojan

Trojan.Generic.KDV.260358 removal instruction

The Trojan.Generic.KDV.260358 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.KDV.260358 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Operates on local firewall’s policies and settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

xlongue.dyndns.biz
1xlongue.dyndns.biz
2xlongue.dyndns.biz
3xlongue.dyndns.biz
4xlongue.dyndns.biz
5xlongue.dyndns.biz
6xlongue.dyndns.biz
7xlongue.dyndns.biz
8xlongue.dyndns.biz
9xlongue.dyndns.biz
10xlongue.dyndns.biz
0xlongue.dyndns.biz

How to determine Trojan.Generic.KDV.260358?


File Info:

crc32: 1A696974md5: a68f0a3ed43d8b2b869cc7fef400ae41name: A68F0A3ED43D8B2B869CC7FEF400AE41.mlwsha1: 0ac2c2b4facd0ad18ce4c5049fcb7d012ddfa807sha256: dbfb621c137b0cd2e3262575ee4e398ad7ff8a33b16b462745e660e54835c758sha512: 340f414a7a76192fb374cf04cc24fe5e4cef8f9201916f42e57a116a96ad5b8e5a4b7483dd440dca8ac280e9fbc46cf2187e4c3a211a60f02a17ce47d3a1c7c8ssdeep: 12288:5n0osxT7QissntJA72KRRyHNHLqgdKZYB0D/qOx21i6fT6:t0jx5ss/62SgHNXqDtYimT6type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Trojan.Generic.KDV.260358 also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.KDV.260358
FireEye Generic.mg.a68f0a3ed43d8b2b
CAT-QuickHeal Trojan.Ircbrute.AZ6
McAfee W32/IRCBot.gen.bs
Cylance Unsafe
VIPRE Trojan.Win32.Injector.gvm (v)
AegisLab Worm.Win32.Ngrbot.lpoS
Sangfor Malware
K7AntiVirus Trojan ( 00542cd91 )
BitDefender Trojan.Generic.KDV.260358
K7GW Trojan ( 00542cd91 )
Cybereason malicious.ed43d8
Baidu Win32.Trojan.Injector.jq
Cyren W32/Agent.KL.gen!Eldorado
Symantec W32.IRCBot
TotalDefense Win32/Dorkbot.CK
APEX Malicious
Avast Win32:Dorkbot-BH [Trj]
ClamAV Win.Worm.Palevo-44
Kaspersky Trojan.Win32.Inject.vcfz
Alibaba Worm:Win32/Ainslot.0461ace8
NANO-Antivirus Trojan.Win32.Floder.vfivg
ViRobot Worm.Win32.A.AutoRun.65493
Rising Backdoor.Win32.Fednu.qw (CLASSIC)
Ad-Aware Trojan.Generic.KDV.260358
Emsisoft Trojan.Generic.KDV.260358 (B)
Comodo TrojWare.Win32.Injector.hhv@4ay6dr
F-Secure Worm.WORM/Autorun.CAM.A
DrWeb BackDoor.IRC.Bot.1405
Zillya Backdoor.Floder.Win32.199
TrendMicro WORM_AUTORUN.AXF
McAfee-GW-Edition BehavesLike.Win32.IRCBot.gc
Sophos ML/PE-A + Mal/Inject-CEE
Ikarus Backdoor.Poison
Jiangmin Backdoor/Ruskill.bf
Avira WORM/Autorun.CAM.A
MAX malware (ai score=88)
Antiy-AVL Worm/Win32.Ngrbot
Microsoft Worm:Win32/Ainslot.A
Arcabit Trojan.Generic.KDV.D3F906
ZoneAlarm Trojan.Win32.Inject.vcfz
GData Trojan.Generic.KDV.260358
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.CSon.R6141
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34804.EyX@a003SacG
ALYac Trojan.Generic.KDV.260358
TACHYON Trojan/W32.Inject.500848
VBA32 Trojan.Inject
Malwarebytes Generic.Trojan.Dropper.DDS
Panda W32/P2PWorm.QD
ESET-NOD32 a variant of Win32/Injector.BDZW
TrendMicro-HouseCall WORM_AUTORUN.AXF
Tencent Malware.Win32.Gencirc.10b2e758
Yandex Worm.AutoRun!8ukklTTDI6g
SentinelOne Static AI – Malicious PE – Worm
Fortinet W32/Injector.KSK!tr
AVG Win32:Dorkbot-BH [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Worm.f87

How to remove Trojan.Generic.KDV.260358?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago