Categories: Malware

Generik.DPJINZF removal tips

The Generik.DPJINZF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.DPJINZF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Generik.DPJINZF?


File Info:

crc32: 55E3D130md5: aabe47ae6031aabbe7ed1687f418c145name: AABE47AE6031AABBE7ED1687F418C145.mlwsha1: bc5f6c9e7a2f5b8d9ca02569569c948d61fa72d0sha256: 270dfb22f96e57053f7af6b3b1d15849e5dbcd222cd272b65d07c3871948ace4sha512: 833fa0911b7365f0c6dd1a3cc13764b013d8cfddad9c39b251644dd70cde901aa2ffb0ec2072bf9d7afef90b8432e31cc9cd99dde6cec1780788fe6e91d1e83cssdeep: 98304:0F6faXZmPwi/lJx9S7o0ERXOmYtKll43CKUi2CMgh3JDyuELTIqRgiHH14v5F0G:faQPJ/lcQXOmI64DvxqvnVGuZzVGCUOtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifog.acsFileVersion: 6.26.361Copyright: Copyrighz (C) 2020, vodkafugProductVersion: 1.0.5TranslationUsa: 0x0273 0x04d3

Generik.DPJINZF also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.45276284
FireEye Generic.mg.aabe47ae6031aabb
McAfee GenericRXAA-AA!AABE47AE6031
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005758351 )
BitDefender Trojan.GenericKD.45276284
K7GW Trojan ( 005758351 )
BitDefenderTheta Gen:NN.ZexaF.34700.@pKfauVWR!cG
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Eb.bhi
Alibaba Trojan:Win32/Glupteba.b4e627a3
AegisLab Hacktool.Win32.ArchSMS.lsxE
Ad-Aware Trojan.GenericKD.45276284
Emsisoft Trojan.GenericKD.45276284 (B)
F-Secure Trojan.TR/AD.GoCloudnet.rajww
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
Sophos Mal/Generic-S
Ikarus Trojan.SuspectCRC
Webroot W32.Trojan.Gen
Avira TR/AD.GoCloudnet.rajww
MAX malware (ai score=83)
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Glupteba.NV!MTB
Gridinsoft Trojan.Win32.Packed.oa
Arcabit Trojan.Generic.D2B2DC7C
ZoneAlarm Trojan.Win32.Eb.bhi
GData Trojan.GenericKD.45276284
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Trojan.GenericKD.45276284
Malwarebytes Trojan.MalPack.GS
Panda Trj/RnkBend.A
ESET-NOD32 a variant of Generik.DPJINZF
Rising Trojan.Kryptik!1.CFEE (CLASSIC)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HIFA!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generik.DPJINZF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago