Malware

Should I remove “Generik.FXFQVTT”?

Malware Removal

The Generik.FXFQVTT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FXFQVTT virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generik.FXFQVTT?


File Info:

name: 758B865E97ED57533382.mlw
path: /opt/CAPEv2/storage/binaries/bae1f820622bb378e2ead031d0d3928599e1ca0bf0dd6f56bd6a963e6595a987
crc32: B1C52220
md5: 758b865e97ed5753338251941b9a10df
sha1: cbe1baf57aa5af71a66857bbe00929a4fba6c7aa
sha256: bae1f820622bb378e2ead031d0d3928599e1ca0bf0dd6f56bd6a963e6595a987
sha512: 92864a11287f0faeb29ba22aa4a580b0806dc135f71dc43fd8482def4e927a61dde17d72dd2624c443498664dec557acb8649bd45a140e24744b7819a5ba7981
ssdeep: 24576:q6OGAFoTGZD/k8hN8kR4YDQOX1qxtBkZJR5o7N4FDOEpT:8zBZDbykph+tBkZJkNj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17E152222B314CE95C91EBBBA5594D6754A292ED03D02C51730F8FF9FFA7228AEE001D5
sha3_384: aa1971c8c490cd2e684fa46d34ab949c69ce5c9184506951467f0df30cff4f1cf7a4546340dd42d2f2561f747c852937
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-01 16:06:16

Version Info:

Translation: 0x0000 0x04b0
Comments: aplicacion
CompanyName: © sistema operativo Microsoft ©
FileDescription: Microsoft.Windows
FileVersion: 2.0.0.0
InternalName: jester.exe
LegalCopyright: Microsoft Corporation.todos los derechos reservados © 1989-2021
LegalTrademarks:
OriginalFilename: jester.exe
ProductName: jester seguridad
ProductVersion: 2.0.0.0
Assembly Version: 2.0.0.0

Generik.FXFQVTT also known as:

LionicTrojan.MSIL.Disco.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.7859
FireEyeGeneric.mg.758b865e97ed5753
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.MSILHeracles.7859
MalwarebytesMalware.AI.4240868176
SangforInfostealer.MSIL.Disco.gen
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanPSW:MSIL/Disco.7f3359bc
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZemsilF.34182.2m0@a4KWcDe
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.FXFQVTT
TrendMicro-HouseCallTROJ_GEN.R002C0RB122
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderGen:Variant.MSILHeracles.7859
AvastWin32:RansomX-gen [Ransom]
EmsisoftGen:Variant.MSILHeracles.7859 (B)
TrendMicroTROJ_GEN.R002C0RB122
SentinelOneStatic AI – Malicious PE
SophosMal/Povlsom-A
APEXMalicious
eGambitUnsafe.AI_Score_99%
AviraTR/Redcap.xjmpv
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.MSILHeracles.7859
CynetMalicious (score: 100)
McAfeeArtemis!758B865E97ED
MAXmalware (ai score=86)
TencentMsil.Trojan-qqpass.Qqrob.Ahot
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.57aa5a

How to remove Generik.FXFQVTT?

Generik.FXFQVTT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment