Categories: Malware

Should I remove “Generik.BAUCHKN”?

The Generik.BAUCHKN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.BAUCHKN virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Generik.BAUCHKN?


File Info:

name: EDF9179214E504E9E318.mlwpath: /opt/CAPEv2/storage/binaries/f36af45fa60a95a651f781f5071ff4356fd3e7a04863062898420110dfa06fa1crc32: F976392Bmd5: edf9179214e504e9e3188db7831be633sha1: dd156636ae91aa24adcf87015742617bbdd531b8sha256: f36af45fa60a95a651f781f5071ff4356fd3e7a04863062898420110dfa06fa1sha512: 1381a1054c0ceeadd84b25fa01dc5606b3d3f3832ce1939754b1b01ccf19df0c9f1cae38a23aa00b896574b0a5fb3893ddce0e7da6e2114794d18373ccff49c3ssdeep: 6144:iKg2wV4oLvPh+WdpZglg0TgihDSWULqd1LIF4BBA6o7tugOd/0ecgDsn+zFfAavN:62ghLvPhXpe3Pl5LIziDsn+zVvJPEplEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15DD47CA1A2C241F3CF61563AF460764312609E605F5A8EEF9E49B3198BF97C138A4F1Dsha3_384: 0225e945248bebda118a0ddc882b3ef7f5ea60a1e916e7914d8f3a325e7e27d01ac72cc8d1692547903aaed1f8814ee6ep_bytes: e89a040000e98efeffff3b0dc8a14300timestamp: 2019-02-24 19:03:26

Version Info:

0: [No Data]

Generik.BAUCHKN also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Bingo.4!c
MicroWorld-eScan Trojan.Ciusky.Gen.6
FireEye Generic.mg.edf9179214e504e9
CAT-QuickHeal Trojan.IGENERIC
McAfee RDN/Generic.dx
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Redcap.cc8971af
K7GW Riskware ( 0040eff71 )
Cybereason malicious.214e50
Arcabit Trojan.Ciusky.Gen.6
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Generik.BAUCHKN
TrendMicro-HouseCall TROJ_GEN.R03BC0PKU21
Avast Win32:Malware-gen
ClamAV Win.Malware.Ciusky-9819217-0
Kaspersky PDM:HEUR:Trojan.Win32.Bingo.gen
BitDefender Trojan.Ciusky.Gen.6
Tencent Win32.Trojan.Bingo.Apwr
Ad-Aware Trojan.Ciusky.Gen.6
Emsisoft Trojan.Ciusky.Gen.6 (B)
TrendMicro TROJ_GEN.R03BC0PKU21
McAfee-GW-Edition BehavesLike.Win32.Generic.jh
Sophos Mal/Generic-S
Avira TR/Redcap.gdbyr
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Wacatac.B!ml
ViRobot Trojan.Win32.Z.Ciusky.641635
GData Trojan.Ciusky.Gen.6
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R360088
VBA32 Trojan.Bingo
ALYac Trojan.Ciusky.Gen.6
MAX malware (ai score=80)
Malwarebytes Malware.AI.1083844347
APEX Malicious
MaxSecure Trojan.Malware.108560821.susgen
AVG Win32:Malware-gen
Panda Trj/CI.A

How to remove Generik.BAUCHKN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago