Categories: Malware

Should I remove “Generik.KXDUNNW”?

The Generik.KXDUNNW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KXDUNNW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.KXDUNNW?


File Info:

crc32: 0E85CC54md5: f30c9daf61dabad4a0db5ee7f37da923name: 698ab4nu59ok.exesha1: e8f231cc5eb101ef902f33dfaf581b9925644fe3sha256: 7403682f8a11e08590420ea4ee38493559189f1602f7f51c35c00d07755627b0sha512: cd72d0ca716cbea7740f7c4c74ec74adfe56d65bb17de86a2f52edbfe65fc508d68afe90eee54a9660d034bf47bd2ce5d2acec77f8566067cb0ec2199e0baba1ssdeep: 6144:uXKJlnagpOWod1+3Ea6dDeCR7yaEnC+lbUGhclavUr1M5Hs+cI9N:rpwYGRb+lbUqcl2Ur25Hs5ILtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.KXDUNNW also known as:

FireEye Generic.mg.f30c9daf61dabad4
McAfee Artemis!F30C9DAF61DA
Cybereason malicious.c5eb10
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
Rising Trojan.Kryptik!1.C627 (CLASSIC)
Endgame malicious (high confidence)
F-Secure Trojan.TR/AD.TrickBot.yqbak
DrWeb Trojan.DownLoader33.55127
McAfee-GW-Edition BehavesLike.Win32.VirRansom.gh
Trapmine suspicious.low.ml.score
Avira TR/AD.TrickBot.yqbak
Microsoft Trojan:Win32/Wacatac.C!ml
ZoneAlarm UDS:DangerousObject.Multi.Generic
Cynet Malicious (score: 85)
VBA32 BScope.Backdoor.Emotet
ESET-NOD32 a variant of Generik.KXDUNNW
SentinelOne DFI – Suspicious PE
Fortinet W32/Emotet.CHWJ!tr
BitDefenderTheta Gen:NN.ZexaF.34128.EqX@aWplB4li
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 HEUR/QVM07.1.F4B0.Malware.Gen

How to remove Generik.KXDUNNW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago