Categories: Malware

Generik.KVFJPBN removal guide

The Generik.KVFJPBN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KVFJPBN virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Generik.KVFJPBN?


File Info:

name: 1FE7D90535AA8392658E.mlwpath: /opt/CAPEv2/storage/binaries/b9de9e5b32938d333cf323586f0d364713c4a060f4baf165506c7a1e88649214crc32: 936BE2F0md5: 1fe7d90535aa8392658e2d214f26a721sha1: dfbc026231804aa2ac3520315bf01b7d1816d3a3sha256: b9de9e5b32938d333cf323586f0d364713c4a060f4baf165506c7a1e88649214sha512: 324aafde6875a90a2edbf45f31b48433028e1d27d3e4ee1b87b8f0e45efdcd0ed11a99afc06c3a1b48656e74e6688b6246f9e120a82f5fd3d4ce5d1977f29562ssdeep: 3072:oAfCROi8SfCROi8Xi5ki5TYN/XfCROi8SfCROi8Xi5ki5TYN/nsTgbpXfCROi8X0:6/O/sUKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BFB35C22B3D84856D82A157058AFD4F011B2EC4DE895AF0F64EAAD1F5CB33D2452BE1Bsha3_384: 1938efab40f4618baee28343c0a61620eb2643c9d707bcd30447a195ce39cba0e05b0d35472673665fba030d8884438fep_bytes: ff250020400000000000000000000000timestamp: 2019-02-18 00:17:32

Version Info:

Translation: 0x0000 0x04b0CompanyName: SupplyPoint SystemsFileDescription: SPSProcessMonitorFileVersion: 2012.09.10.0InternalName: SPSProcessMonitor.exeLegalCopyright: (C) 1998-2019 SupplyPoint SystemsOriginalFilename: SPSProcessMonitor.exeProductName: SPSProcessMonitorProductVersion: 2012.09.10.0Assembly Version: 2012.9.10.0

Generik.KVFJPBN also known as:

Lionic Trojan.Win32.Scar.4!c
Cynet Malicious (score: 99)
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Zillya Trojan.Dnoper.Win32.642
Sangfor Trojan.Win32.Occamy.C
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cyren W32/Trojan.TLCN-2061
ESET-NOD32 a variant of Generik.KVFJPBN
Paloalto generic.ml
ClamAV Win.Trojan.Scar-9933818-0
Kaspersky Trojan.Win32.Scar.temp
Alibaba Trojan:Win32/Occamy.e910a412
NANO-Antivirus Trojan.Win32.Ser.gmghbf
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.114de96b
Comodo Malware@#3c9x3a32cdwgb
F-Secure Trojan.TR/Dldr.Agent.xzksr
DrWeb Trojan.MulDrop6.37464
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DE521
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-S
Ikarus Trojan-Downloader.Agent
Jiangmin Trojan.MSIL.nuvd
Avira TR/Dldr.Agent.xzksr
Antiy-AVL Trojan/Generic.ASMalwS.2C120E6
Microsoft Trojan:Win32/Occamy.C
Gridinsoft Ransom.Win32.Occamy.sa
McAfee Artemis!1FE7D90535AA
VBA32 TScope.Trojan.MSIL
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0DE521
Yandex Trojan.Agent!cq3OOlH/wHk
SentinelOne Static AI – Suspicious PE
Fortinet MSIL/Dnoper.WF!tr
AVG Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.74352969.susgen

How to remove Generik.KVFJPBN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago