Malware

Generik.FIQSJXO (file analysis)

Malware Removal

The Generik.FIQSJXO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FIQSJXO virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Generik.FIQSJXO?


File Info:

crc32: 01B3428B
md5: b371e7d32dcc6a3fcfe0362d20ce60ed
name: man2.exe
sha1: 11984c788215eb85c6fefb03c4e7b9dc09f7dd8c
sha256: 6f00c7c7a94b646672b58dcff5ba0eb82e0147c947ddb5dbfd2bf60daee1811d
sha512: bd462d2719cf65de0be7d1bd8ffb5dd37f96f4bec15ad463d2cb2638b8f93bb67340056a330aa90deb08d45d44ba180a254bae9dc5b397424094cdf27cfd0e4d
ssdeep: 6144:kbB4UHuXVlV1j0j1u81QlAMEmzjVcnFN0gK:kt4KW7jenq+6jVQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: AutoPan
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: AutoPan Application
ProductVersion: 1, 0, 0, 1
FileDescription: AutoPan MFC Application
OriginalFilename: AutoPan.EXE
Translation: 0x0409 0x04b0

Generik.FIQSJXO also known as:

MicroWorld-eScanTrojan.GenericKD.42589012
FireEyeGeneric.mg.b371e7d32dcc6a3f
ALYacTrojan.GenericKD.42589012
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 005605291 )
BitDefenderTrojan.GenericKD.42589012
K7GWTrojan ( 005605291 )
SymantecML.Attribute.HighConfidence
AvastWin32:BankerX-gen [Trj]
GDataWin32.Trojan-Spy.TrickBot.BBHRTJ
KasperskyUDS:DangerousObject.Multi.Generic
APEXMalicious
Ad-AwareTrojan.GenericKD.42589012
SophosMal/Generic-S
DrWebTrojan.Packed.140
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.42589012 (B)
WebrootW32.Trojan.Emotet
MAXmalware (ai score=80)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D289DB54
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftPUA:Win32/Presenoker
McAfeeArtemis!B371E7D32DCC
MalwarebytesTrojan.IcedID
ESET-NOD32a variant of Generik.FIQSJXO
IkarusTrojan.SuspectCRC
eGambitUnsafe.AI_Score_99%
FortinetW32/Malicious_Behavior.VEX
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Generik.FIQSJXO?

Generik.FIQSJXO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment