Trojan

Should I remove “Trojan.GenericKD.42009249”?

Malware Removal

The Trojan.GenericKD.42009249 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.GenericKD.42009249 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.GenericKD.42009249?


File Info:

crc32: CA4A80DD
md5: 536b812da8cef0b02804a1cb7abb97fa
name: tin.exe
sha1: 28d66aa5ad49ac78d1dedbe0c49f56980e2280be
sha256: 378c98d4847f513d662f1e854cf22c1e3d326d50272cb483ca4ff8a792aac9d2
sha512: d3d12baa4a6c899f52eb9a9d91a6f1ba970dd8e44f15f976641ab830c0edcef1a09f50451af994aa5c41e3270fd9089cbed72b17c766ad8a24235474c36b5132
ssdeep: 24576:jg2Q04aQ9YQWvHnCEU9rFoQ7DEOhiVSvIv:jYo63PBHvIv
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

Trojan.GenericKD.42009249 also known as:

MicroWorld-eScanTrojan.GenericKD.42009249
FireEyeGeneric.mg.536b812da8cef0b0
ALYacTrojan.GenericKD.42009249
CylanceUnsafe
K7AntiVirusTrojan ( 0055b4fa1 )
K7GWTrojan ( 0055b4fa1 )
Cybereasonmalicious.5ad49a
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.32250.WOW@aWPCXOf
CyrenW32/Kryptik.AQA.gen!Eldorado
SymantecTrojan.Gen.MBT
KasperskyTrojan-Dropper.Win32.Agent.bjzehj
BitDefenderTrojan.GenericKD.42009249
Paloaltogeneric.ml
Ad-AwareTrojan.GenericKD.42009249
F-SecureTrojan.TR/AD.TrickBot.eibaw
DrWebTrojan.Emotet.776
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.VSNW0CK19
McAfee-GW-EditionBehavesLike.Win32.Ransomware.bh
Trapminesuspicious.low.ml.score
SophosMal/EncPk-APC
SentinelOneDFI – Malicious PE
F-ProtW32/Kryptik.AQA.gen!Eldorado
WebrootW32.Trojan.Gen
AviraTR/AD.TrickBot.eibaw
MicrosoftTrojan:Win32/Emotet.SK!MSR
Endgamemalicious (moderate confidence)
AegisLabTrojan.Multi.Generic.4!c
ZoneAlarmTrojan-Dropper.Win32.Agent.bjzehj
AhnLab-V3Trojan/Win32.Emotet.R298664
Acronissuspicious
McAfeeEmotet-FOL!536B812DA8CE
VBA32Trojan.Emotet
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.GYFH
TrendMicro-HouseCallTROJ_FRS.VSNW0CK19
RisingTrojan.Generic@ML.90 (RDML:Pw8hWlUXPsR0YbTjAHEKHg)
MAXmalware (ai score=100)
GDataTrojan.GenericKD.42009249
AVGFileRepMetagen [Malware]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Dropper.aaa

How to remove Trojan.GenericKD.42009249?

Trojan.GenericKD.42009249 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment