Malware

How to remove “Generik.KPNDGWK”?

Malware Removal

The Generik.KPNDGWK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KPNDGWK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Generik.KPNDGWK?


File Info:

name: C52AA92AD32E7944FCAF.mlw
path: /opt/CAPEv2/storage/binaries/89b55efb7991d85bab64cbf1ea423fb32b7ff36d8cad20191d78ee96be896e84
crc32: 3EE4FC22
md5: c52aa92ad32e7944fcaf97ca06735667
sha1: 2ec44e34810e7acec6859ea1efca9f293c1d5dcb
sha256: 89b55efb7991d85bab64cbf1ea423fb32b7ff36d8cad20191d78ee96be896e84
sha512: 13665ee2e528e8da9cf591848e73c9a9a301d0aef79382de9490fb7b0a765f74145d5521c3337bcc4dac8a0f0efaa4465279c9c30ea8eb5a7d3321f7d442cb3b
ssdeep: 48:yrKdclgsUoyFvclvjAc3rqWUsUZWG2l9wwag1K2:eK+DZ6Ojs2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11772F013F658E4B7E0854F314DB7C7B90916BD308D509E1B7E983F3E2C74280AD95A9A
sha3_384: a120ed02e0f18992254706c2d7fa9756e079e71f4b39bdb8202e278133f5801ab52123d8eb87599e750e986e438c5c7f
ep_bytes: 68c8114000e8f0ffffff000000000000
timestamp: 2022-09-28 10:37:55

Version Info:

Translation: 0x0804 0x04b0
ProductName: ipaip
FileVersion: 1.00
ProductVersion: 1.00
InternalName: ipaip1
OriginalFilename: ipaip1.exe

Generik.KPNDGWK also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zapchast.4!c
MicroWorld-eScanTrojan.GenericKD.62451916
FireEyeTrojan.GenericKD.62451916
ALYacTrojan.GenericKD.62451916
CylanceUnsafe
VIPRETrojan.GenericKD.62451916
SangforTrojan.Win32.Zapchast.Vdsd
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.4810e7
CyrenW32/ABTrojan.WUJL-5614
SymantecTrojan.Gen.MBT
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Generik.KPNDGWK
APEXMalicious
KasperskyTrojan.Win32.Zapchast.bfpj
BitDefenderTrojan.GenericKD.62451916
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Zapchast.Najl
Ad-AwareTrojan.GenericKD.62451916
EmsisoftTrojan.GenericKD.62451916 (B)
McAfee-GW-EditionBehavesLike.Win32.BadFile.lz
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
GDataTrojan.GenericKD.62451916
GoogleDetected
AviraTR/Zapchast.ufybj
Antiy-AVLTrojan/Generic.ASMalwS.2E
ArcabitTrojan.Generic.D3B8F0CC
ZoneAlarmTrojan.Win32.Zapchast.bfpj
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!C52AA92AD32E
MAXmalware (ai score=83)
VBA32BScope.Backdoor.Jaan
MalwarebytesMachineLearning/Anomalous.96%
TrendMicro-HouseCallTROJ_GEN.R002H07J422
RisingTrojan.Zapchast!8.1DF (CLOUD)
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Chgt.AA

How to remove Generik.KPNDGWK?

Generik.KPNDGWK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment