Ransom Trojan

Trojan-Ransom.Win32.Gen.kpr removal instruction

Malware Removal

The Trojan-Ransom.Win32.Gen.kpr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Gen.kpr virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Gen.kpr?


File Info:

crc32: 02927AF3
md5: 0410132d09bbc1a2289ccbdaf640004f
name: 0410132D09BBC1A2289CCBDAF640004F.mlw
sha1: c9c44f8031ca2ba2c82a99a7c975dc323403d4cb
sha256: 09f5a74da8f1cac8f1f74a85e84f5df9a3f3056500a19d7b2a75c76733cef4ab
sha512: b78a3d65a67d348b680880de1577fe56164b128424333719c60fb34da56a543140b04f2104ef802492930f650e56080a4bfbbbfa66e7ffcd960701b4e03329ca
ssdeep: 6144:m4CuUzQ0QzdQEZ4SoFpb1jl6AiQ/VPyw3vpMhDzPKlQtYI2U+aQc5:m7E0QzdQy4SoFprNtPyaxcD9t3+az
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, vrtoibtbn
FileVersion: 11.0.0.1
ProductVersion: 11.0.0.1
Translation: 0x0809 0x04b0

Trojan-Ransom.Win32.Gen.kpr also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 003e58dd1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.64596
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacTrojan.BRMon.Gen.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.d09bbc
CyrenW32/S-cab1c03c!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GBTQ
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Gen.kpr
BitDefenderTrojan.BRMon.Gen.1
NANO-AntivirusTrojan.Win32.Nymaim.exchfi
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanTrojan.BRMon.Gen.1
TencentMalware.Win32.Gencirc.114ce237
Ad-AwareTrojan.BRMon.Gen.1
SophosMal/Generic-S + Mal/Ransom-FN
ComodoTrojWare.Win32.Jorik.B@7hoiad
BitDefenderThetaGen:NN.ZexaF.34690.uu0@aiqh8iiG
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMONT
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.0410132d09bbc1a2
EmsisoftTrojan.BRMon.Gen.1 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Inject.agvc
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1117310
Antiy-AVLTrojan/Generic.ASMalwS.240FCA5
MicrosoftRansom:Win32/Gandcrab.SF!MTB
ZoneAlarmTrojan-Ransom.Win32.Gen.kpr
GDataTrojan.BRMon.Gen.1
AhnLab-V3Trojan/Win32.Ransom.C2364745
Acronissuspicious
McAfeeGenericRXDV-EW!0410132D09BB
MAXmalware (ai score=98)
VBA32Trojan-Ransom.Gen
MalwarebytesMalware.AI.1336437047
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMONT
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!VuH2j3otimI
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.GMUU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Gen.kpr?

Trojan-Ransom.Win32.Gen.kpr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment