Malware

About “Generik.KJWXMNU” infection

Malware Removal

The Generik.KJWXMNU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KJWXMNU virus can do?

  • Network activity detected but not expressed in API logs

How to determine Generik.KJWXMNU?


File Info:

crc32: D60CFCA2
md5: 28e20b5b3364fd35e295e55739159f55
name: 28E20B5B3364FD35E295E55739159F55.mlw
sha1: 2889f9100a67cf9897f3d2a3008faae0d21c1380
sha256: df07fc647c48c2ffeed6649fd82dd9ea0c51a0157f397b625bc4cc54f1609ee1
sha512: 0cf6094bf41a999b1c4318789e2d952ca4e6b5e93efe5a0a3b146c369a6fb427a2a8e5ca005b1b49d281567cd9af44106e4f058f847501d73c9b809faf655bf8
ssdeep: 12288:FdfKb1hG7T3z+To86HiBADJuSxRvi1W8rLZ2e9duHRk:3FT3B2VIn
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: Student Dashboard.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Student Dashboard
ProductVersion: 1.0.0.0
FileDescription: Student Dashboard
OriginalFilename: Student Dashboard.exe

Generik.KJWXMNU also known as:

CynetMalicious (score: 100)
CrowdStrikewin/malicious_confidence_90% (W)
ESET-NOD32a variant of Generik.KJWXMNU
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyVHO:Trojan-PSW.Win32.Fareit.gen
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34686.Hm0@a8vQKOd
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
FireEyeGeneric.mg.28e20b5b3364fd35
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/AgentTesla!ml
McAfeeArtemis!28E20B5B3364
MalwarebytesMalware.AI.3836920198
TrendMicro-HouseCallTROJ_GEN.F0D1C00E221
IkarusTrojan.Inject
FortinetMSIL/Kryptik.AANB!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Generik.KJWXMNU?

Generik.KJWXMNU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment