Categories: RansomTrojan

What is “Trojan.RansomKD.12119938”?

The Trojan.RansomKD.12119938 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.RansomKD.12119938 virus can do?

  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs

How to determine Trojan.RansomKD.12119938?


File Info:

crc32: FEFF4017md5: a13c112109a561b6e68ed88c09639a34name: A13C112109A561B6E68ED88C09639A34.mlwsha1: d57a844c48767f67f5e301adaf4c31ae230b2c11sha256: a4ba448b921794237b0399cc8319f435b73c6a721e81b07dd9e91b9363c4e21csha512: 84895dcdec78e8bc0e32144a78f8f852b9f08914883899c8f2dea70635287f216142cea603c05e826934a4c9617a090ce4e7f91a1b774cc2b9fb2bd7a3362053ssdeep: 6144:LtomHzenAYuG/zQ154qu9xnXhg6PY5t650EyTZCaFndBHwEzzbsx:LtTHzeAY1zm89VLLkZCSHHwEHbetype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 2005-2015 Oleg N. ScherbakovInternalName: 7ZSfxModFileVersion: 1.6.1.3873CompanyName: Oleg N. ScherbakovPrivateBuild: March 5, 2016ProductName: 7-Zip SFXProductVersion: 1.6.1.3873FileDescription: 7z Setup SFX (x86)OriginalFilename: 7ZSfxMod_x86.exeTranslation: 0x0000 0x04b0

Trojan.RansomKD.12119938 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
ALYac Trojan.RansomKD.12119938
Cylance Unsafe
Zillya Tool.HideExec.Win32.136
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/StartPage.c2959756
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
BitDefender Trojan.RansomKD.12119938
MicroWorld-eScan Trojan.RansomKD.12119938
Tencent Win32.Trojan.Startpage.Ljaa
Ad-Aware Trojan.RansomKD.12119938
Sophos Mal/Generic-S
Comodo Packed.Win32.MUPX.Gen@24tbus
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
FireEye Generic.mg.a13c112109a561b6
Emsisoft Trojan.RansomKD.12119938 (B)
Jiangmin Trojan.Generic.eccma
Avira TR/StartPage.smpwl
Antiy-AVL Trojan/Generic.ASMalwS.3444D82
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Occamy.AA
Arcabit Trojan.RansomKD.DB8EF82
GData Trojan.RansomKD.12119938
McAfee Artemis!A13C112109A5
MAX malware (ai score=89)
Panda Trj/CI.A
Yandex Trojan.StartPage!VVhhcDSRDFc
Fortinet Ransomware.FQO!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan.RansomKD.12119938?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago