Malware

About “Generik.DGNDRFI” infection

Malware Removal

The Generik.DGNDRFI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.DGNDRFI virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Generik.DGNDRFI?


File Info:

crc32: 0BB87A0E
md5: 604f5059b575845bc7a8bf72ce733b08
name: 604F5059B575845BC7A8BF72CE733B08.mlw
sha1: ec2ee0c0ed7fad74a9e43e16cd8876e27cc327be
sha256: 79fd58a3cc4e8c1ff9fc6e159f504fd7f1996e77ea6c15b7303792082a2cae86
sha512: bebe75a64f9f4d9f2a15f2aa9847a6d78778a164434e83b74f9d7374168b868e84afb1c85f42957b3bfe789fe0e7e48db6122bf9ed483ee1c0d7a0260fa32961
ssdeep: 3072:4BkfJpRXATwMdFCcjbbSXMTEw9NVQq75MM4oAWsvhPV31JjROOMLvLzViNt:4qjIpbSXv6LNWwsvFV31JjRH+H8t
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: Copyright butterfly
FileVersion: 2.11.0.1440
CompanyName: friendly
LegalTrademarks: social
Comments: reproduce
ProductName: exit
FileDescription: rainbow
Translation: 0x0409 0x04e4

Generik.DGNDRFI also known as:

DrWebTrojan.Siggen11.63245
MicroWorld-eScanTrojan.GenericKD.36330639
FireEyeGeneric.mg.604f5059b575845b
Qihoo-360Win32/Backdoor.Androm.HyoDOBwA
McAfeeRDN/Generic.dx
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.36330639
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.9b5758
CyrenW32/Injector.AEP.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0DBE21
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Gamarue-9831081-0
KasperskyHEUR:Trojan-Spy.Win32.Noon.vho
AlibabaTrojanSpy:Win32/Injector.dd98a910
ViRobotTrojan.Win32.Z.Androm.168142
TencentWin32.Backdoor.Fareit.Auto
Ad-AwareTrojan.GenericKD.36330639
EmsisoftTrojan.Injector (A)
ComodoMalware@#12wtii3uuom8m
F-SecureTrojan.TR/Injector.yblmv
TrendMicroTROJ_GEN.R002C0DBE21
McAfee-GW-EditionBehavesLike.Win32.ICLoader.cc
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
WebrootW32.Malware.Gen
AviraTR/Spy.Noon.qydfy
Antiy-AVLTrojan/Win32.Injects
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Tnega!ml
GridinsoftTrojan.Win32.Agent.oa
ArcabitTrojan.Generic.D22A5C8F
ZoneAlarmHEUR:Trojan-Spy.Win32.Noon.vho
GDataTrojan.GenericKD.36330639
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Androm.R365907
VBA32TrojanSpy.Noon
ALYacTrojan.GenericKD.36330639
MAXmalware (ai score=80)
MalwarebytesTrojan.Dropper.NSIS
PandaTrj/CI.A
APEXMalicious
ESET-NOD32a variant of Generik.DGNDRFI
RisingTrojan.Injector!8.C4 (CLOUD)
YandexTrojan.Igent.bVkr0L.1
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.EONL!tr
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Generik.DGNDRFI?

Generik.DGNDRFI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment