Malware

Generik.FQKQMWX information

Malware Removal

The Generik.FQKQMWX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FQKQMWX virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Generik.FQKQMWX?


File Info:

name: DE372DBA210FAD421D92.mlw
path: /opt/CAPEv2/storage/binaries/1bffc35f6deb76c1b3dbade463de399c48ba2fe95054b90f108e018d794bc60c
crc32: BDEFF58C
md5: de372dba210fad421d92e8298164a22d
sha1: edecb11727a75588b30aaea81bf9d71aebd79f36
sha256: 1bffc35f6deb76c1b3dbade463de399c48ba2fe95054b90f108e018d794bc60c
sha512: 1677f8426b4a97d6328cab5095f36ec7b93f3d857f6feb2f49f462fdcccf57a56721d34c64426bc6fb4fd328f150addabfaf5989be7df9d4b4a602dcffce8828
ssdeep: 49152:MRUH6VCJo98GliCFwK4SqrYVvcMbGRX548E+TH8ypNIjtAque3Pf1Q5I+rDDSrlS:faVCJo+C9Yrg/GRQWPSpAqpPDrlif
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13CF5335975C88138F9191830E832C2227AF7E86574EAF0172FFE9B6A6FB11E01E75315
sha3_384: 6bd6135a03538e039806773132cce3944064abab9477058660789905bd0e505f86d24b30eb3088668610178c414dadbf
ep_bytes: e8b63b0000e989feffff8bff558bec81
timestamp: 2016-11-09 01:35:34

Version Info:

0: [No Data]

Generik.FQKQMWX also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Injector.b!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.3725079
FireEyeGeneric.mg.de372dba210fad42
SkyhighBehavesLike.Win32.Generic.wc
ALYacTrojan.Dropper.estad
Cylanceunsafe
ZillyaDropper.Injector.Win32.79534
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003c36381 )
AlibabaTrojanDropper:Win32/Injector.79357af8
K7GWTrojan ( 003c36381 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D38D717
SymantecTrojan.Redgamble
tehtrisGeneric.Malware
ESET-NOD32a variant of Generik.FQKQMWX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Injector.pxlo
BitDefenderTrojan.GenericKD.3725079
NANO-AntivirusTrojan.Win32.Dwn.hxnwru
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.13ad0a83
TACHYONTrojan-Dropper/W32.Inject.3500032
SophosMal/Generic-R
F-SecureTrojan.TR/Crypt.CFI.Gen
DrWebTrojan.DownLoader23.52739
VIPRETrojan.GenericKD.3725079
TrendMicroTROJ_FRS.0NA103C320
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.3725079 (B)
JiangminTrojanDropper.Injector.bkla
WebrootW32.Gen.BT
AviraTR/Crypt.CFI.Gen
Antiy-AVLTrojan[Dropper]/Win32.Lazarus
XcitiumMalware@#1xvpewlnzoo5f
MicrosoftRansom:Win32/LockBit
ZoneAlarmTrojan-Dropper.Win32.Injector.pxlo
GDataTrojan.GenericKD.3725079
AhnLab-V3Dropper/Win32.Fakeinstaller.C1703993
McAfeeGenericRXEW-SR!DE372DBA210F
MAXmalware (ai score=96)
VBA32BScope.TrojanDropper.Injector
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103C320
RisingDropper.Injector!8.DC (TFE:5:mhHmeX0ptQJ)
YandexTrojan.DR.Injector!yhhnhG1vKgc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.PXLO!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Generik.FQKQMWX?

Generik.FQKQMWX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment