Categories: RansomTrojan

Trojan.RansomKD.12624783 removal guide

The Trojan.RansomKD.12624783 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.RansomKD.12624783 virus can do?

  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs

How to determine Trojan.RansomKD.12624783?


File Info:

crc32: 7C8EF5D9md5: aeb1790de462675839e4647ade5d9e2bname: AEB1790DE462675839E4647ADE5D9E2B.mlwsha1: 9567d90284f0e6169673e073ee63d768d1a2000esha256: 6bc7178637fa669c70f70459a09a35556801f20e764e242090db0df0cd6f6fb4sha512: eb777bb87cba3846b86465ae1225a000494ca37bec02495f8e2a6fc686d1c7489867702805ebabdc4f9be9b6fc02f95170a7432c0722911a7c1d41a4cb059de7ssdeep: 1536:C1naAbmNg4vfC+r0+m2aQ7nB4bXzGfGAQJTwyusWhQcd2g1af:C1alLfCk0HDqnBEz8wTwP2yMtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.RansomKD.12624783 also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Riskware ( 0040eff71 )
Cynet Malicious (score: 100)
ALYac Trojan.RansomKD.12624783
Sangfor Ransom.Win32.Agent.12624783
CrowdStrike win/malicious_confidence_80% (D)
K7GW Riskware ( 0040eff71 )
Cybereason malicious.de4626
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.GLWGSLB
APEX Malicious
Avast Win32:Malware-gen
BitDefender Trojan.RansomKD.12624783
NANO-Antivirus Trojan.Win32.RansomKD.evseaf
MicroWorld-eScan Trojan.RansomKD.12624783
Tencent Win32.Trojan.Crypt.Lqyj
Ad-Aware Trojan.RansomKD.12624783
Sophos Mal/Generic-R + Mal/Isda-D
Comodo Application.Win32.IStartSurf.PS@8c4m91
BitDefenderTheta Gen:NN.ZexaF.34684.fqW@aujuc3d
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPLOCKY.SM4
McAfee-GW-Edition Artemis
FireEye Trojan.RansomKD.12624783
Emsisoft Trojan.RansomKD.12624783 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Inject.ouy
Avira TR/Crypt.XPACK.Gen8
eGambit Unsafe.AI_Score_97%
AegisLab Trojan.Win32.Generic.4!c
GData Trojan.RansomKD.12624783
AhnLab-V3 Malware/Win32.Generic.C2381391
McAfee Artemis!AEB1790DE462
MAX malware (ai score=97)
TrendMicro-HouseCall Ransom_HPLOCKY.SM4
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!0aU3bhZvAeI
Ikarus Trojan.Win32.Derbit
Fortinet W32/Kryptik.FFIY!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan.RansomKD.12624783?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago