Malware

Generik.FFSWVQS removal

Malware Removal

The Generik.FFSWVQS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FFSWVQS virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generik.FFSWVQS?


File Info:

name: 305478D6931C2EF26687.mlw
path: /opt/CAPEv2/storage/binaries/14aee7601daf1c210f8248195b92c41a7818c2850b693e725b4cd4cecbd72c38
crc32: 8B810F97
md5: 305478d6931c2ef266870699878f91e4
sha1: 0bc3e0694d731e261cff1a0cd0fc6022017577b7
sha256: 14aee7601daf1c210f8248195b92c41a7818c2850b693e725b4cd4cecbd72c38
sha512: eda017893bdd9abb4c48eb1d662d59fe77c179cdc7ba6d00d1a107507aee52bd9b43364494fe15eb7c68a5e742b136f1e0a1be752db7dde96def38e7b1a4371c
ssdeep: 3072:PiiiViiiriiiHuZTz5j8nWqyrlybVldQHeM17WVwmOGBlfIpOWmJvyUK:IIThzxrAjWb17WKm5BlfSOzhy3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BEE31295CB292B3ED1B7157F28DBA23FA4E0752603F0EC0519181E67526E024E46ADFF
sha3_384: a96d26f7b5f973b62dbdf4fefa59daa677eb03a23cc04235cea69fd7bb58e27f1afbab8d53f3b1112aa4a6b30b2edc24
ep_bytes: 765d36c7534c8e2cbae352d30eee72e4
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Generik.FFSWVQS also known as:

BkavW32.AIDetect.malware1
LionicHacktool.Win32.Krap.x!c
DrWebTrojan.NSAnti.Packed
MicroWorld-eScanPacker.Malware.NSAnti.1
FireEyeGeneric.mg.305478d6931c2ef2
ALYacPacker.Malware.NSAnti.1
CylanceUnsafe
VIPREPacker.Malware.NSAnti.1
SangforInfostealer.Win32.Packed.V33x
K7AntiVirusRiskware ( 0040eff71 )
AlibabaPacked:Win32/PackBackdoor.c4114719
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.6931c2
BitDefenderThetaGen:NN.ZexaF.34698.jmY@a0PjGdi
CyrenW32/SuspPack.R.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.FFSWVQS
APEXMalicious
KasperskyPacked.Win32.Krap.b
BitDefenderPacker.Malware.NSAnti.1
NANO-AntivirusTrojan.Win32.Krap.cxvhq
AvastWin32:Oliga [Trj]
TencentWin32.Packed.Krap.Kjgl
Ad-AwarePacker.Malware.NSAnti.1
EmsisoftPacker.Malware.NSAnti.1 (B)
ComodoTrojWare.Win32.PSW.Gamania.GenA@1oom6i
BaiduWin32.Trojan-PSW.OnlineGames.a
TrendMicroMal_Nsanti-3
McAfee-GW-EditionBehavesLike.Win32.RAHack.cc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan-GameThief.Win32.Magania
GDataPacker.Malware.NSAnti.1
JiangminPacked.Krap.Gen.a
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.4
ArcabitPacker.Malware.NSAnti.1
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeePWS-Gamania.gen.a
MAXmalware (ai score=81)
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallMal_Nsanti-3
RisingTrojan.Generic@AI.100 (RDML:eS0T4EFheWj8kWqwrs3iXQ)
YandexTrojan.Lineage.Gen!Pac.3
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Krap.B!tr.pws
AVGWin32:Oliga [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generik.FFSWVQS?

Generik.FFSWVQS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment