Malware

Should I remove “Generik.KXDUNNW”?

Malware Removal

The Generik.KXDUNNW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KXDUNNW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.KXDUNNW?


File Info:

crc32: 0E85CC54
md5: f30c9daf61dabad4a0db5ee7f37da923
name: 698ab4nu59ok.exe
sha1: e8f231cc5eb101ef902f33dfaf581b9925644fe3
sha256: 7403682f8a11e08590420ea4ee38493559189f1602f7f51c35c00d07755627b0
sha512: cd72d0ca716cbea7740f7c4c74ec74adfe56d65bb17de86a2f52edbfe65fc508d68afe90eee54a9660d034bf47bd2ce5d2acec77f8566067cb0ec2199e0baba1
ssdeep: 6144:uXKJlnagpOWod1+3Ea6dDeCR7yaEnC+lbUGhclavUr1M5Hs+cI9N:rpwYGRb+lbUqcl2Ur25Hs5IL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.KXDUNNW also known as:

FireEyeGeneric.mg.f30c9daf61dabad4
McAfeeArtemis!F30C9DAF61DA
Cybereasonmalicious.c5eb10
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
RisingTrojan.Kryptik!1.C627 (CLASSIC)
Endgamemalicious (high confidence)
F-SecureTrojan.TR/AD.TrickBot.yqbak
DrWebTrojan.DownLoader33.55127
McAfee-GW-EditionBehavesLike.Win32.VirRansom.gh
Trapminesuspicious.low.ml.score
AviraTR/AD.TrickBot.yqbak
MicrosoftTrojan:Win32/Wacatac.C!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
CynetMalicious (score: 85)
VBA32BScope.Backdoor.Emotet
ESET-NOD32a variant of Generik.KXDUNNW
SentinelOneDFI – Suspicious PE
FortinetW32/Emotet.CHWJ!tr
BitDefenderThetaGen:NN.ZexaF.34128.EqX@aWplB4li
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360HEUR/QVM07.1.F4B0.Malware.Gen

How to remove Generik.KXDUNNW?

Generik.KXDUNNW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment