Malware

Generik.FQAXZBV information

Malware Removal

The Generik.FQAXZBV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FQAXZBV virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Generik.FQAXZBV?


File Info:

crc32: E92167AA
md5: 5033b89de4d54cdd94bb6074609a9a4e
name: 5033B89DE4D54CDD94BB6074609A9A4E.mlw
sha1: 5be41610324c9865ea562b51b25490eb58712681
sha256: 9c8d8fabab405d77cff82b7d3e35904ca5ba5ae01f30755ba058a8505de8dcd5
sha512: 1dec3437d4d71b92f85b42649d013241547b24f6b57099b15ef7f92bf1626601b3ad3d6aa9530b1d29507be10eeb7676b46946a29320dc641e6b28cec49fe5f3
ssdeep: 3072:Guo1MlSEqhqJhJy0WTHW69B9VjMdxPedN9ug0/9TBfmI/4RKuhy03I8x:G5oaqJhJMHW69B9VjMdxPedN9ug0/9Tg
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Generik.FQAXZBV also known as:

MicroWorld-eScanTrojan.GenericKD.36169184
FireEyeGeneric.mg.5033b89de4d54cdd
McAfeeArtemis!5033B89DE4D5
CylanceUnsafe
AegisLabTrojan.Win32.Stosek.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.36169184
K7GWRiskware ( 0040eff71 )
CyrenW64/Trojan.WAHP-3214
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin64:Malware-gen
KasperskyTrojan.Win32.Stosek.z
AlibabaTrojan:Win32/Stosek.958f957f
Ad-AwareTrojan.GenericKD.36169184
SophosMal/Generic-S
ComodoMalware@#oda7vrkc9igf
DrWebTrojan.MulDrop16.9779
ZillyaTrojan.Diztakun.Win32.3913
TrendMicroTrojanSpy.Win64.EMOTET.THAAIBA
McAfee-GW-EditionBehavesLike.Win64.Dropper.cc
EmsisoftTrojan.GenericKD.36169184 (B)
MaxSecureTrojan.Malware.300983.susgen
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AA9C
GridinsoftTrojan.Win64.Gen.oa
ArcabitTrojan.Generic.D227E5E0
ZoneAlarmTrojan.Win32.Stosek.z
GDataTrojan.GenericKD.36169184
ALYacTrojan.GenericKD.36169184
TACHYONTrojan/W64.Stosek.163328
MalwarebytesTrojan.KillProc
PandaTrj/CI.A
ESET-NOD32a variant of Generik.FQAXZBV
TrendMicro-HouseCallTrojanSpy.Win64.EMOTET.THAAIBA
IkarusTrojan.SuspectCRC
FortinetMalicious_Behavior.SB
AVGWin64:Malware-gen
Cybereasonmalicious.0324c9
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.ceb

How to remove Generik.FQAXZBV?

Generik.FQAXZBV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment