Malware

About “Generik.BNSMRDG” infection

Malware Removal

The Generik.BNSMRDG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.BNSMRDG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Generik.BNSMRDG?


File Info:

name: 970BC196C56CE8EF4904.mlw
path: /opt/CAPEv2/storage/binaries/b8ca00a15ff21498a9a345adbe09862dd8276edfe1cef41a8068059b2a474b89
crc32: 1F03729B
md5: 970bc196c56ce8ef4904fb7bc4350a8f
sha1: 920a58e14b77ddbd37aa949852c2c5f44e621cb8
sha256: b8ca00a15ff21498a9a345adbe09862dd8276edfe1cef41a8068059b2a474b89
sha512: 3e0ece1a114ae1ae80994a07041f3ca753f7e144891d80e0cf3a0aa2fba22d47685096bb30d4a996c6f0f9683638a380b77527e55b3508dcd7415f0b6688834a
ssdeep: 12288:1E449MRxy6lzMMVuXQhADUOWCQjFbMlqsiOM7:1ERM/y6lQMVOQhAvvQtWF0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134A4234449BCFBBBEF250DB18BE6ADE20854EA51F507C0863E1FF47CD5BC09468186A6
sha3_384: 14dd80a877874f659eda114ed05eece81ff6f9ec9d40feaf9cd7c6d62d302c2156b6b130a2698f7db15b2b3dc6cbe459
ep_bytes: 60be001046008dbe0000faff5783cdff
timestamp: 2008-10-16 06:07:33

Version Info:

CompanyName: Hanbitsoft
FileDescription: Hanbitsoft STTantra - Test Server
FileVersion: 1.0.0.3
InternalName: STTantra.exe
LegalCopyright: Hanbitsoft. All rights reserved.
OriginalFilename: STTantra.exe
ProductName: Hanbitsoft STTantra
ProductVersion: 1.0.0.3
Translation: 0x0412 0x03b5

Generik.BNSMRDG also known as:

LionicTrojan.Win32.Generic.4!c
DrWebBackDoor.URCS.116
MicroWorld-eScanTrojan.GenericKD.47501058
FireEyeTrojan.GenericKD.47501058
McAfeeGenericRXAA-AA!970BC196C56C
CylanceUnsafe
ZillyaAdware.BrowseFox.Win32.317805
AlibabaTrojan:Win32/Generic.ad5219f2
K7GWTrojan ( 00580f161 )
K7AntiVirusTrojan ( 00580f161 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.BNSMRDG
TrendMicro-HouseCallTROJ_GEN.R03FC0PKT21
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.47501058
NANO-AntivirusTrojan.Win32.Badur.drszms
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.47501058
SophosMal/Generic-S
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R03FC0PKT21
McAfee-GW-EditionBehavesLike.Win32.Dropper.gc
EmsisoftTrojan.GenericKD.47501058 (B)
IkarusTrojan.Agent5
GDataWin32.Trojan.Agent.4FSOSH
JiangminTrojan/Badur.jub
WebrootW32.Trojan.Gen
MAXmalware (ai score=84)
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Generic.D2D4CF02
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.C4453076
VBA32Backdoor.URCS
ALYacTrojan.GenericKD.47501058
MalwarebytesMalware.AI.1709601301
APEXMalicious
YandexTrojan.GenAsa!KHwqsap4I0g
FortinetRiskware/PUP_XGX
AVGWin32:Trojan-gen

How to remove Generik.BNSMRDG?

Generik.BNSMRDG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment