Categories: Malware

What is “Generik.CSNFEKD”?

The Generik.CSNFEKD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CSNFEKD virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Generik.CSNFEKD?


File Info:

crc32: 2CBD9AD2md5: 83629f51c1e3e866a16addc8b06b11dbname: index.exesha1: 506b6856c8fd479630af56bfa3f24d3240f0dd8dsha256: 70ef9627f07ea819eeb829af01f91ba6ad7c7bc421ca43fb7a2d6e94f7005579sha512: a1906d2508027ef8ce8ef62e3c09b87ed5e6f63246fbe3dbed9f898bf7895740b718e4db16e6df43ef460e29d6b7acec7a9e2c542e9c7dc738b80fff843e99abssdeep: 24576:v3GP8EIRh83v93klgkYhQxKrhlOn2fB1CT0RXYyp:e5IRhUF3eYLrhcn2fzCIRFtype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: 1efeefFileDescription: khbkjlnFileVersion: 2.2.3.3CompanyName: HjdvdTranslation: 0x0409 0x04e4

Generik.CSNFEKD also known as:

Bkav HW32.Packed.
MicroWorld-eScan Trojan.GenericKD.32965415
FireEye Generic.mg.83629f51c1e3e866
CAT-QuickHeal TrojanDropper.Dapato
Qihoo-360 Generic/Trojan.f47
McAfee Artemis!83629F51C1E3
Cylance Unsafe
AegisLab Trojan.Win32.Dapato.b!c
K7AntiVirus Trojan ( 0055f1161 )
BitDefender Trojan.GenericKD.32965415
K7GW Trojan ( 0055f1161 )
Cybereason malicious.6c8fd4
TrendMicro Trojan.Win32.WACATAC.THABDBO
Cyren W32/Trojan.PVEI-6629
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall Trojan.Win32.WACATAC.THABDBO
Avast Win32:Malware-gen
GData Trojan.GenericKD.32965415
Kaspersky Trojan-Dropper.Win32.Dapato.qblp
Alibaba TrojanDropper:Win32/Dapato.ec782f16
ViRobot Trojan.Win32.Z.Wacatac.1032161
APEX Malicious
Ad-Aware Trojan.GenericKD.32965415
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.PredatorThief.arobq
DrWeb Trojan.PWS.Siggen2.41946
Invincea heuristic
McAfee-GW-Edition RDN/Generic PWS.y
Emsisoft Trojan.GenericKD.32965415 (B)
SentinelOne DFI – Malicious PE
Webroot W32.Dapato.qblp
Avira TR/AD.PredatorThief.arobq
MAX malware (ai score=89)
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1F70327
ZoneAlarm Trojan-Dropper.Win32.Dapato.qblp
Microsoft Trojan:Win32/Occamy.C
VBA32 TrojanDropper.Dapato
ALYac Trojan.GenericKD.32965415
Malwarebytes Trojan.Dropper
Panda Trj/CI.A
ESET-NOD32 a variant of Generik.CSNFEKD
Tencent Win32.Trojan-dropper.Dapato.Dyzq
Ikarus Trojan-Dropper.NSIS.Agent
eGambit PE.Heur.InvalidSig
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Generik.CSNFEKD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago