Malware

Generik.KJBDCGE removal guide

Malware Removal

The Generik.KJBDCGE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KJBDCGE virus can do?

  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Generik.KJBDCGE?


File Info:

name: A4C6363A6AB3CD5A7EEB.mlw
path: /opt/CAPEv2/storage/binaries/0d547bd6727676f2f0009bc2a1ce44cc752964e4e02b8ae36c65bc7deb4a8171
crc32: B3B4EED3
md5: a4c6363a6ab3cd5a7eebc0f11a210e47
sha1: 837c9bbcad06e895bf3c5cd102719177148f9521
sha256: 0d547bd6727676f2f0009bc2a1ce44cc752964e4e02b8ae36c65bc7deb4a8171
sha512: db5a1ff1e8d201417e40874ae9d15203adc214142708ea3eb0dfdd86f6cce1ed2556d627b9ad7247ea0cd5ad4dab5a3406fb942c927812fb2a84e7c5322e2811
ssdeep: 1536:FgbFhOu7kryqjfgHWVyfTbVXhDJVdLRcg1KWIt/TeWR3bZ:FgbfOEkry0fgHOy7IZWIt/Te83b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4349C12660088A4F35D0B755A06F9E0098A9E7C58F8F60FF57CBE36AD320976A7714F
sha3_384: b0d490491de306cdddd67823fa1408c87490e20ca940461f62c57c59248876d4a338797b8f0e63a905d10408efe49c1e
ep_bytes: 60be00c09b008dbe0050f8ff5783cdff
timestamp: 2013-12-12 02:24:17

Version Info:

0: [No Data]

Generik.KJBDCGE also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.pmW@!hvk23dO
ClamAVWin.Malware.Urelas-9954289-0
FireEyeGeneric.mg.a4c6363a6ab3cd5a
McAfeeGenericRXAA-FA!A4C6363A6AB3
MalwarebytesCardSpy.Spyware.Stealer.DDS
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Urelas.8665
Cybereasonmalicious.a6ab3c
VirITTrojan.Win32.Banker6.BIAG
CyrenW32/Banker.KQWY-6835
ESET-NOD32a variant of Generik.KJBDCGE
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderGen:Trojan.Heur.pmW@!hvk23dO
NANO-AntivirusTrojan.Win32.Agent.hgitrm
AvastWin32:GenMaliciousA-FYF [Trj]
SophosMal/Generic-R
DrWebTrojan.Siggen7.31044
VIPREGen:Trojan.Heur.pmW@!hvk23dO
TrendMicroTROJ_GEN.R002C0RE423
McAfee-GW-EditionBehavesLike.Win32.RealProtect.dt
Trapminemalicious.moderate.ml.score
EmsisoftGen:Trojan.Heur.pmW@!hvk23dO (B)
IkarusTrojan.Win32.Gupboot
GDataGen:Trojan.Heur.pmW@!hvk23dO
Antiy-AVLTrojan/Win32.Generic
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Heur.EA7E4A
ViRobotTrojan.Win.Z.Urelas_9954289_0.248832.N
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Backdoor/Win32.Plite.R91447
BitDefenderThetaAI:Packer.F4B88E8A1C
ALYacGen:Trojan.Heur.pmW@!hvk23dO
MAXmalware (ai score=83)
VBA32Trojan.Casur
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0RE423
RisingTrojan.Ditertag!8.F693 (CLOUD)
YandexTrojan.Rogue!igmQ4Kve4GM
SentinelOneStatic AI – Malicious PE
FortinetW32/ULPM.16C0!tr
AVGWin32:GenMaliciousA-FYF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.KJBDCGE?

Generik.KJBDCGE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment