Ransom Trojan

Trojan.RansomKD.12534613 (file analysis)

Malware Removal

The Trojan.RansomKD.12534613 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.RansomKD.12534613 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial binary language: Arabic (Algeria)
  • Unconventionial language used in binary resources: Norwegian (Bokmal)
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

Related domains:

download.mozilla.org
download.cdn.mozilla.net

How to determine Trojan.RansomKD.12534613?


File Info:

crc32: E6CB7573
md5: 2ce5bc04a78fd797efeca58a6b6c0f47
name: 2CE5BC04A78FD797EFECA58A6B6C0F47.mlw
sha1: 680c0405416f0c865173d8dc3ea9f41c776b1433
sha256: 3a0a82681eb13056b97780ec5c65ddc3a7bca81477256b1418d6a86c53e31733
sha512: f2e24cab57a26b9bc9996a536f68f27ca8faae178c109847bd9b33eb604a9cddf0049e1dc6a3f1d42640f490ce473f94236ef8e1324cc51795876859bc3e8dbc
ssdeep: 6144:pKwLo7Yp0yN90QEJdBlwkktV7i9RxjMYBPDFWxBMnqJkOQ+Yiep97vGp9MGJY09:5Loly90TdURpiZzwkl5iep8tq09Z0t
type: PE32 executable (GUI) Intel 80386, for MS Windows, MS CAB-Installer self-extracting archive

Version Info:

LegalCopyright: x202dxa9 Microsoft Corporation. All rights reserved.x202c
InternalName: Wextract
FileVersion: 8.00.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Windowsxae Internet Explorer
ProductVersion: 8.00.7600.16385
FileDescription: x200ex200ex627x644x627x633x62ax62ex631x627x62c x627x644x630x627x62ax64a x644x645x644x641 x62ex632x627x646x629 Win32
OriginalFilename: WEXTRACT.EXE .MUI
Translation: 0x0401 0x04b0

Trojan.RansomKD.12534613 also known as:

K7AntiVirusTrojan ( 0055e39a1 )
LionicTrojan.Win32.Blocker.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Starter.2890
CynetMalicious (score: 99)
ALYacTrojan.RansomKD.12534613
CylanceUnsafe
ZillyaTrojan.Generic.Win32.16483
SangforTrojan.Win32.Generic.ky
K7GWTrojan ( 0055e39a1 )
Cybereasonmalicious.4a78fd
CyrenW32/Trojan.FDP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CNK
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Bladbindi-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.RansomKD.12534613
NANO-AntivirusTrojan.Win32.Dwn.dbxzfj
MicroWorld-eScanTrojan.RansomKD.12534613
TencentWin32.Trojan.Generic.Hvtl
Ad-AwareTrojan.RansomKD.12534613
SophosGeneric ML PUA (PUA)
ComodoMalware@#3sv9l13w8i2f4
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPWSZbot-FAXB!BFD0AD2CB3DB
FireEyeGeneric.mg.2ce5bc04a78fd797
EmsisoftTrojan.RansomKD.12534613 (B)
SentinelOneStatic AI – Malicious SFX
AviraTR/Dropper.MSIL.Gen
eGambitRAT.njRat
Antiy-AVLTrojan/Generic.ASMalwS.A18696
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
ArcabitTrojan.RansomKD.DBF4355
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.RansomKD.12534613
McAfeeArtemis!2CE5BC04A78F
MAXmalware (ai score=84)
VBA32Hoax.Blocker
RisingDropper.Runp!1.9DE7 (CLASSIC)
YandexTrojan.Blocker!iN74NXqjIjM
FortinetMSIL/Injector.CNK!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.NjRAT.HwYDEpsA

How to remove Trojan.RansomKD.12534613?

Trojan.RansomKD.12534613 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment