Categories: Malware

How to remove “Generik.BMWQXFN”?

The Generik.BMWQXFN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.BMWQXFN virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Generik.BMWQXFN?


File Info:

name: 14B5CC63379EB12BFBF5.mlwpath: /opt/CAPEv2/storage/binaries/c611533e76ca4764751c006a5870c8548bf36a5bc6f1e0536475e2991a508dc1crc32: 7D0A256Cmd5: 14b5cc63379eb12bfbf5bf48b94dccbesha1: 9da38402d3ae06fecf4c3469b93f02c9538eb017sha256: c611533e76ca4764751c006a5870c8548bf36a5bc6f1e0536475e2991a508dc1sha512: a6a795ef9842265dfa29d5bf9d85103a54e1d96bcf8af38aaa6f5ea5a9df6cb6e3b1e007429f57685e7989eb7a7ed2faf9f35ed36e087f2f2b1893fae069ca81ssdeep: 196608:H9yTE2kcL3d7WvVlMpvVIYdMQgswm7WvUMpvHI+:dyTE2Z3d7W9leRMQgS7WceNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T168663342B1DFD5B0FD316D3AA6399239763DEA643F20CB183BF4454ACC702E19129B5Asha3_384: c0f8acfc7cbcf1290def3140bbeaeb327c87e7682da51b930d72c6cbeaf8dc572697d414c4063973212543877b66347cep_bytes: e8ce040000e98efeffff3b0dc8a14300timestamp: 2018-03-26 11:41:50

Version Info:

0: [No Data]

Generik.BMWQXFN also known as:

MicroWorld-eScan Trojan.PasswordStealer.GenericKDS.31051629
FireEye Generic.mg.14b5cc63379eb12b
McAfee Artemis!14B5CC63379E
Cylance Unsafe
K7AntiVirus Trojan ( 0052c9381 )
Alibaba TrojanPSW:Win32/Pycoon.07541edb
K7GW Trojan ( 0052c9381 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Generik.BMWQXFN
TrendMicro-HouseCall TROJ_GEN.R002H0CB222
Paloalto generic.ml
Kaspersky Trojan-PSW.Win32.Pycoon.c
BitDefender Trojan.PasswordStealer.GenericKDS.31051629
NANO-Antivirus Trojan.Win32.Steam.falsfg
Avast FileRepMalware
Ad-Aware Trojan.PasswordStealer.GenericKDS.31051629
Sophos Mal/Generic-S
DrWeb Trojan.PWS.Steam.15939
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Emsisoft Trojan.PasswordStealer.GenericKDS.31051629 (B)
APEX Malicious
GData Trojan.PasswordStealer.GenericKDS.31051629
Avira TR/PSW.Steam.eibah
Gridinsoft Ransom.Win32.Occamy.sa
ZoneAlarm HEUR:Trojan-PSW.Win32.Pycoon.gen
Microsoft Trojan:Win32/Occamy.CC6
Cynet Malicious (score: 100)
ALYac Trojan.PasswordStealer.GenericKDS.31051629
MAX malware (ai score=96)
VBA32 BScope.Trojan.Agentb
Ikarus Trojan.PSW.Steam
Tencent Win32.Trojan-qqpass.Qqrob.Dyqn
Fortinet W32/Pycoon.C!tr.pws
AVG FileRepMalware
Cybereason malicious.3379eb
Panda Trj/CI.A

How to remove Generik.BMWQXFN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago