Malware

About “Generik.KJNZBKE” infection

Malware Removal

The Generik.KJNZBKE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KJNZBKE virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generik.KJNZBKE?


File Info:

name: 281B1555962E19EE7CA1.mlw
path: /opt/CAPEv2/storage/binaries/782a5c7027fa00823fe96d0becdeb8c665b87c0e21435a6f5a88a95cd3c48f1c
crc32: FD29282D
md5: 281b1555962e19ee7ca16529164569a9
sha1: eddc2c898e3cc91923f84c688a945ca829385c3c
sha256: 782a5c7027fa00823fe96d0becdeb8c665b87c0e21435a6f5a88a95cd3c48f1c
sha512: 7b3521d2800e30ce4f484a6143fe0aa79d3a0bb3ab2b7b26220244971753aaa52a1122ad5c29d169a8609f1e8e0945e6474ce46e3c0847cc0039ab5195d59de4
ssdeep: 12288:LHpDr1Ditwfs9WjFfjRqngqFm9PXiLyANjsfq4U88fUj/mp:Br1gLqjRfksfDf8Mep
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17CD4CF09DA6B502FD493117071AD683D0A38D1233B67DCCBEF044E4BAD61AD9E73B4A6
sha3_384: 47a84a6ffd9fe1e1114c60826b55cc4008fddf23a97b93a840bb43bbdae8a61f87a0bc826e4768009addca03ccdc9009
ep_bytes: 558bec83ec445689c9be001040008bc6
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Generik.KJNZBKE also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Razy.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Heur.FU.NuW@a0rbXBbi
FireEyeGeneric.mg.281b1555962e19ee
McAfeeGenericRXBU-GU!281B1555962E
CylanceUnsafe
SangforSuspicious.Win32.Evo.gen
K7AntiVirusTrojan ( 0052a1b81 )
AlibabaTrojan:Win32/Cryptor.f8d1e114
K7GWTrojan ( 0052a1b81 )
Cybereasonmalicious.5962e1
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.KJNZBKE
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Trojan.Heur.FU.NuW@a0rbXBbi
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Susp]
TencentWin32.Trojan.Crypt.Hpih
Ad-AwareGen:Trojan.Heur.FU.NuW@a0rbXBbi
EmsisoftGen:Trojan.Heur.FU.NuW@a0rbXBbi (B)
VIPREGen:Trojan.Heur.FU.NuW@a0rbXBbi
McAfee-GW-EditionGenericRXBU-GU!281B1555962E
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.FU.NuW@a0rbXBbi
AviraTR/Crypt.XPACK.Gen
ArcabitTrojan.Heur.FU.E843E3
MicrosoftTrojan:Win32/Occamy.C78
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Crypt.R203990
Acronissuspicious
VBA32Malware-Cryptor.Win32.General.4
ALYacGen:Trojan.Heur.FU.NuW@a0rbXBbi
MAXmalware (ai score=88)
RisingTrojan.Generic@AI.100 (RDML:qiUv1xqssC4jvKNhpkvtrg)
YandexTrojan.GenAsa!SyWkdBPlXfQ
IkarusTrojan.SuspectCRC
FortinetW32/Generik.ELYM!tr
BitDefenderThetaAI:Packer.5488D4C81F
AVGWin32:Evo-gen [Susp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.KJNZBKE?

Generik.KJNZBKE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment