Ransom Trojan

Trojan.RansomKD.12643145 removal guide

Malware Removal

The Trojan.RansomKD.12643145 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.RansomKD.12643145 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:30835
  • Reads data out of its own binary image
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.RansomKD.12643145?


File Info:

crc32: 0D15303A
md5: b37938d65cb28057884506f991fa37a5
name: B37938D65CB28057884506F991FA37A5.mlw
sha1: 80d16044bd72ed7bc2892e91aa71b29f3fe39da1
sha256: 28534b327272908c7b3809d6d0852ce474e459c85372784ed66ccabc2efb907d
sha512: e5969efca6d257e252d563b689d449487aa4211087908342445b67b605746491b91980d2fbf3e2452b81c2248338e0f5952a792a58d044ca5e7a3df31468c8eb
ssdeep: 6144:MpkXGhFYAcAhsWDe+fgMsX61SVKvhW3Yhlwu9I3T2XL4Pp7Z9bdhY:pgYDWDe+7wI7/khZ9bnY
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan.RansomKD.12643145 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.RansomKD.12643145
CylanceUnsafe
SangforInfostealer.Win32.Zbot.mt
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Purga.a03e5c4b
K7GWTrojan ( 004f82be1 )
K7AntiVirusTrojan ( 004f82be1 )
ESET-NOD32NSIS/Injector.EI
APEXMalicious
AvastFileRepMalware
ClamAVWin.Ransomware.Purga-9373654-0
KasperskyTrojan-Ransom.Win32.Purga.p
BitDefenderTrojan.RansomKD.12643145
NANO-AntivirusTrojan.Dos.Code.egouws
MicroWorld-eScanTrojan.RansomKD.12643145
TencentWin32.Trojan.Purga.Pefp
Ad-AwareTrojan.RansomKD.12643145
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBERENC.SMNS4
McAfee-GW-EditionBehavesLike.Win32.ICLoader.fc
FireEyeGeneric.mg.b37938d65cb28057
EmsisoftTrojan.RansomKD.12643145 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftPWS:Win32/Zbot
GDataTrojan.RansomKD.12643145
AhnLab-V3Trojan/Win32.Locky.R186885
McAfeeArtemis!B37938D65CB2
MAXmalware (ai score=99)
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CERBERENC.SMNS4
FortinetW32/Injector.EK!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HoMASOMA

How to remove Trojan.RansomKD.12643145?

Trojan.RansomKD.12643145 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment