Categories: Malware

How to remove “Generik.NMZVJJO”?

The Generik.NMZVJJO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.NMZVJJO virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Generik.NMZVJJO?


File Info:

name: AB830D1C4ECE5024A13A.mlwpath: /opt/CAPEv2/storage/binaries/c4c9dd4f076b0d5258ebf2b36e948d4e2a3e4c872b8d3313423dbdbddc179716crc32: 746005B4md5: ab830d1c4ece5024a13aa3f5c9ef037dsha1: 83318dbcf219868c93d23fe29304c3daf9ab48aesha256: c4c9dd4f076b0d5258ebf2b36e948d4e2a3e4c872b8d3313423dbdbddc179716sha512: 473a8511cd7086d4171ab0b68d797dab191a3ab6dd42555633aeb882741135b3c9cfdcfb576bd83538bdbe0bc009d99dbf0ea0ab90193fda4a5344a33f816e05ssdeep: 1536:TVlvzZvUuonIo/J0mhYgNW6X8KvYtrBlUwAU+BblHWevowDg+LvifMSTPOTs2WI+:77G36mhddgIbKMNspmSAfME/OGoDBpXtype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T1772429243DEA5019B1B3EF625BD4B9D6DA6EB7A23B066C5E104003460B2FE41DED1D3Esha3_384: f27ad7be776f94f9baded333e9c2536668eb1a3d536bb8aec2b08563f3fac450232379b05c1360c9e5c054083a0590c6ep_bytes: 4d5a90000300000004000000ffff0000timestamp: 2093-05-19 15:41:43

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: asdsaFileVersion: 1.0.0.0InternalName: asdsa.exeLegalCopyright: Copyright © 2021LegalTrademarks: OriginalFilename: asdsa.exeProductName: asdsaProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Generik.NMZVJJO also known as:

Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47572452
FireEye Generic.mg.ab830d1c4ece5024
McAfee Artemis!AB830D1C4ECE
Cylance Unsafe
Alibaba Backdoor:MSIL/Bladabindi.bfe1c353
Cybereason malicious.cf2198
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Generik.NMZVJJO
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Bladabindi.gen
BitDefender Trojan.GenericKD.47572452
Avast Win64:BackdoorX-gen [Trj]
Ad-Aware Trojan.GenericKD.47572452
Sophos Mal/Generic-S
TrendMicro TROJ_GEN.R002C0WL921
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.47572452 (B)
SentinelOne Static AI – Malicious PE
GData MSIL.Backdoor.ASyncRAT.LX2ZVU
Avira HEUR/AGEN.1128544
Gridinsoft Ransom.Win64.Sabsik.sa
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.47572452
MAX malware (ai score=88)
TrendMicro-HouseCall TROJ_GEN.R002C0WL921
Ikarus Trojan.SuspectCRC
eGambit Unsafe.AI_Score_99%
Fortinet Malicious_Behavior.SB
AVG Win64:BackdoorX-gen [Trj]
CrowdStrike win/malicious_confidence_80% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Generik.NMZVJJO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago