Malware

Generik.KVFJPBN removal guide

Malware Removal

The Generik.KVFJPBN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KVFJPBN virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Generik.KVFJPBN?


File Info:

name: 1FE7D90535AA8392658E.mlw
path: /opt/CAPEv2/storage/binaries/b9de9e5b32938d333cf323586f0d364713c4a060f4baf165506c7a1e88649214
crc32: 936BE2F0
md5: 1fe7d90535aa8392658e2d214f26a721
sha1: dfbc026231804aa2ac3520315bf01b7d1816d3a3
sha256: b9de9e5b32938d333cf323586f0d364713c4a060f4baf165506c7a1e88649214
sha512: 324aafde6875a90a2edbf45f31b48433028e1d27d3e4ee1b87b8f0e45efdcd0ed11a99afc06c3a1b48656e74e6688b6246f9e120a82f5fd3d4ce5d1977f29562
ssdeep: 3072:oAfCROi8SfCROi8Xi5ki5TYN/XfCROi8SfCROi8Xi5ki5TYN/nsTgbpXfCROi8X0:6/O/sUK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BFB35C22B3D84856D82A157058AFD4F011B2EC4DE895AF0F64EAAD1F5CB33D2452BE1B
sha3_384: 1938efab40f4618baee28343c0a61620eb2643c9d707bcd30447a195ce39cba0e05b0d35472673665fba030d8884438f
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-02-18 00:17:32

Version Info:

Translation: 0x0000 0x04b0
CompanyName: SupplyPoint Systems
FileDescription: SPSProcessMonitor
FileVersion: 2012.09.10.0
InternalName: SPSProcessMonitor.exe
LegalCopyright: (C) 1998-2019 SupplyPoint Systems
OriginalFilename: SPSProcessMonitor.exe
ProductName: SPSProcessMonitor
ProductVersion: 2012.09.10.0
Assembly Version: 2012.9.10.0

Generik.KVFJPBN also known as:

LionicTrojan.Win32.Scar.4!c
CynetMalicious (score: 99)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ZillyaTrojan.Dnoper.Win32.642
SangforTrojan.Win32.Occamy.C
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CyrenW32/Trojan.TLCN-2061
ESET-NOD32a variant of Generik.KVFJPBN
Paloaltogeneric.ml
ClamAVWin.Trojan.Scar-9933818-0
KasperskyTrojan.Win32.Scar.temp
AlibabaTrojan:Win32/Occamy.e910a412
NANO-AntivirusTrojan.Win32.Ser.gmghbf
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.114de96b
ComodoMalware@#3c9x3a32cdwgb
F-SecureTrojan.TR/Dldr.Agent.xzksr
DrWebTrojan.MulDrop6.37464
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DE521
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan-Downloader.Agent
JiangminTrojan.MSIL.nuvd
AviraTR/Dldr.Agent.xzksr
Antiy-AVLTrojan/Generic.ASMalwS.2C120E6
MicrosoftTrojan:Win32/Occamy.C
GridinsoftRansom.Win32.Occamy.sa
McAfeeArtemis!1FE7D90535AA
VBA32TScope.Trojan.MSIL
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DE521
YandexTrojan.Agent!cq3OOlH/wHk
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Dnoper.WF!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.74352969.susgen

How to remove Generik.KVFJPBN?

Generik.KVFJPBN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment