Categories: RansomTrojan

Trojan.RansomKD.12377689 removal instruction

The Trojan.RansomKD.12377689 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.RansomKD.12377689 virus can do?

    Related domains:

    z.whorecord.xyz
    a.tomx.xyz

    How to determine Trojan.RansomKD.12377689?

    
    

    File Info:

    crc32: 53F2FC71md5: 14704c8ebeaec722a97c07bf211414f7name: 14704C8EBEAEC722A97C07BF211414F7.mlwsha1: e62b243c9f573e51975eff916fa28b9254a6b8a0sha256: 5febd02b89e0f3cc56c1607f88186ebf06681579c830062afa48a5b62fb8d085sha512: 4c7018e4659285609f917118a8a389e5e2c02d7ad069599abbb6551dc308b8cc3846e7669920da97a204780d2ac3ffddad2d348452eeaf694a99cd990f5405edssdeep: 12288:V1MEKIWFEAizFY3AngzaHz50yMUG5SnHH8Kb7tyUoyLayRbb8JLp3jjcsxA8iHRL:zDy3BwngzaHg5SXJyqRkHXniHPdyAuUtype: PE32 executable (GUI) Intel 80386, for MS Windows

    Version Info:

    0: [No Data]

    Trojan.RansomKD.12377689 also known as:

    Bkav W32.AIDetect.malware1
    Lionic Trojan.Win32.RansomKD.4!c
    ClamAV Win.Virus.Virlock-6804475-0
    ALYac Trojan.RansomKD.12377689
    Sangfor Trojan.Win32.Save.a
    CrowdStrike win/malicious_confidence_100% (W)
    BitDefender Trojan.RansomKD.12377689
    Cybereason malicious.ebeaec
    Cyren W32/S-2622d5c8!Eldorado
    Symantec ML.Attribute.HighConfidence
    APEX Malicious
    Cynet Malicious (score: 100)
    MicroWorld-eScan Trojan.RansomKD.12377689
    Ad-Aware Trojan.RansomKD.12377689
    Sophos Generic ML PUA (PUA)
    VIPRE Trojan.Win32.Generic!BT
    McAfee-GW-Edition BehavesLike.Win32.VirRansom.dc
    FireEye Generic.mg.14704c8ebeaec722
    Emsisoft Trojan.RansomKD.12377689 (B)
    SentinelOne Static AI – Malicious PE
    eGambit Unsafe.AI_Score_99%
    Antiy-AVL Trojan/Generic.ASBOL.C581
    Microsoft Trojan:Win32/Occamy.C
    Arcabit Trojan.RansomKD.DBCDE59
    SUPERAntiSpyware Ransom.PolyRansom/Variant
    GData Trojan.RansomKD.12377689
    McAfee Artemis!14704C8EBEAE
    MAX malware (ai score=99)
    Panda Trj/CI.A
    Rising Trojan.Generic@ML.87 (RDML:nU78uJmhrGXgwnpkmM6dcw)
    Ikarus Trojan.Win32.Agent
    MaxSecure Trojan.Malware.121218.susgen
    Fortinet PossibleThreat
    Paloalto generic.ml

    How to remove Trojan.RansomKD.12377689?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    2 days ago