Malware

What is “Generik.KNONJUV”?

Malware Removal

The Generik.KNONJUV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KNONJUV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.KNONJUV?


File Info:

crc32: 50371B62
md5: ac4e338c0902033481fee0f48f091fc5
name: AC4E338C0902033481FEE0F48F091FC5.mlw
sha1: d554c51adab36a4fdd30718cbe28996c7116c6ef
sha256: fc4482fdee3db91abe64ade153b8328ed74b65d67c867ad72af1bc0721195761
sha512: 47a248014574099961ae8ff40c39a696909ae255608732d18ac0eacf4ca2d5efc9897e1d297892defc1ef29ade1276153d66aa49a637d6d431e3af8bba698ece
ssdeep: 6144:DouAGlPS1Ap+D8W5LClpg08jRBJImNLRSAaLzzhOGPq4Khq:suAGlPrAXOD8jRJS7zhOwMq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.KNONJUV also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.6252054
CylanceUnsafe
ZillyaTrojan.Crusis.Win32.1137
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/Crusis.0e3279c1
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.c09020
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.KNONJUV
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Crusis.bee
BitDefenderTrojan.GenericKD.6252054
NANO-AntivirusTrojan.Win32.Crusis.evjheu
MicroWorld-eScanTrojan.GenericKD.6252054
TencentWin32.Trojan.Crusis.Lnog
Ad-AwareTrojan.GenericKD.6252054
SophosMal/Generic-S + Mal/Kryptik-DC
ComodoMalware@#2smc9c56mo3jp
BitDefenderThetaGen:NN.ZexaF.34110.yqW@a8!IG3ei
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.ac4e338c09020334
EmsisoftTrojan.GenericKD.6252054 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Crusis.wp
AviraHEUR/AGEN.1111822
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Skeeyah.A!MTB
GDataTrojan.GenericKD.6252054
Acronissuspicious
McAfeeArtemis!AC4E338C0902
MAXmalware (ai score=100)
VBA32Trojan-Ransom.Crusis
MalwarebytesRansom.Crysis
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.94 (RDML:fijFUK1bskAwqTEFPHNFWA)
IkarusTrojan-Ransom.Troldesh
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Crusis.BEE!tr
AVGWin32:Malware-gen

How to remove Generik.KNONJUV?

Generik.KNONJUV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment