Categories: RansomTrojan

About “Trojan.RansomKD.6195369” infection

The Trojan.RansomKD.6195369 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.RansomKD.6195369 virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics

How to determine Trojan.RansomKD.6195369?


File Info:

crc32: EA402F6Cmd5: 0bcb800a7b708fb073a5da8553bc3e14name: 0BCB800A7B708FB073A5DA8553BC3E14.mlwsha1: 62d4c74e5c7c32cc47c54256c03e70c4dcf546c5sha256: 8e9050661390390bd710c66b3eff860d53fa728b012010325e9c8e1d7ba7a078sha512: 67d1cd4beb28dae8e24a525eaf2e3eef6328307bba154590784ab09ee8762f40cd06edb0cbd57eca6dbaeac39cd9ef23a8243356efe598f36edbd77104a648d6ssdeep: 1536:snw8RSijDtSA5xeZ0DbBCc1p0Z3hSzgG995rJGiV4DvBbNZyBoALBZDt7dPG:QwDijpS4DbYc1p83gh995JGivVmtype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: FileVersion: 1.2.55CompanyName: LegalTrademarks: Clear Registry Chat Application is a trademark of a@F5rComments: RegistryProductName: Clear Registry ChatFileDescription: Translation: 0x0409 0x04e4

Trojan.RansomKD.6195369 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
DrWeb Trojan.KillFiles.61879
Cynet Malicious (score: 99)
ALYac Trojan.RansomKD.6195369
Cylance Unsafe
Zillya Trojan.RansomKD.Win32.270
Sangfor Ransom.Win32.Agent.6195369
CrowdStrike win/malicious_confidence_100% (W)
K7GW Riskware ( 0040eff71 )
Cybereason malicious.a7b708
Cyren W32/DotDo.AG.gen!Eldorado
Symantec Ransom.Cry
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Trojan.RansomKD.6195369
MicroWorld-eScan Trojan.RansomKD.6195369
Ad-Aware Trojan.RansomKD.6195369
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Dropper.mc
FireEye Trojan.RansomKD.6195369
Emsisoft Trojan.RansomKD.6195369 (B)
Avira TR/KillFiles.wnyqo
Microsoft Trojan:Win32/Tiggre!rfn
Arcabit Trojan.RansomKD.D5E88A9
AegisLab Trojan.Win32.Agent.4!e
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.RansomKD.6195369
McAfee Artemis!0BCB800A7B70
MAX malware (ai score=100)
VBA32 Win32.Trojan.Hoster.Heur
Panda Trj/CI.A
SentinelOne Static AI – Suspicious PE
Fortinet W32/Generic!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.KillFiles.HoMASSkA

How to remove Trojan.RansomKD.6195369?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago