Malware

Generik.FXOCFEV (file analysis)

Malware Removal

The Generik.FXOCFEV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FXOCFEV virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generik.FXOCFEV?


File Info:

name: 2C9D9AF9B3B0A39FC4B7.mlw
path: /opt/CAPEv2/storage/binaries/3d6de5a0443fc9299fd6e257e4299866fee9717d6969763abeea23ba9e394cd7
crc32: 276D4FEC
md5: 2c9d9af9b3b0a39fc4b76ba34a8a8cad
sha1: 644ead4d9113f1389bbf7046143f0e0aaf2cc171
sha256: 3d6de5a0443fc9299fd6e257e4299866fee9717d6969763abeea23ba9e394cd7
sha512: b477d1938c273d85793767e03aa2ea17c14b34e72dcb65fefc47523856cc5d58ab61ba38d4f64994bd058aae416d731edf0a18ce139dc6aa0feb4cfec3dbc775
ssdeep: 12288:JaQgKTWRzSxRzSXWpUhPQFoRzSxRzSOaQgKTWRzSxRzSXWpUhPQFd+kjxo8ISXgG:xTBOXWvhO4TBOXWvX+V8tgJd8V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11015AF01FA8480E1E4A105328D55A632763DBDE10E1E864BB355FFB63FB0BE3963658D
sha3_384: 3dd2ddc9c23d9e10847b5cc7e4b4344772250accb69f4413a19e58cd7aca288e0dcec10efae55a309e0976095fcd5b61
ep_bytes: 6a746898af4000e8db02000033db895d
timestamp: 2008-05-31 04:53:42

Version Info:

0: [No Data]

Generik.FXOCFEV also known as:

BkavW32.AIDetect.malware2
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38899737
FireEyeTrojan.GenericKD.38899737
ALYacTrojan.GenericKD.38899737
MalwarebytesMalware.AI.3696146603
SangforWorm.Win32.AutoRun.vx
K7AntiVirusRiskware ( 00584baa1 )
AlibabaWorm:Win32/AutoRun.6ad4454a
K7GWRiskware ( 00584baa1 )
CyrenW32/Sabsik.M.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.FXOCFEV
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Kolab-6803326-0
KasperskyWorm.Win32.AutoRun.vx
BitDefenderTrojan.GenericKD.38899737
NANO-AntivirusTrojan.Win32.AutoRun.iwqnep
AvastWin32:VB-FBX
TencentWin32.Worm.Autorun.Htwn
Ad-AwareTrojan.GenericKD.38899737
EmsisoftTrojan.GenericKD.38899737 (B)
TrendMicroTrojanSpy.Win32.AUTORUN.USPAXB322
McAfee-GW-EditionRDN/Autorun.worm.gen
SophosMal/Generic-S
IkarusTrojan.Dropper
JiangminTrojan.Cosmu.uf
MaxSecureTrojan.Malware.121218.susgen
AviraTR/Dropper.Gen
ArcabitTrojan.Generic.D2519019
ViRobotTrojan.Win32.Z.Autorun.957951
ZoneAlarmUDS:Worm.Win32.AutoRun.vx
GDataTrojan.GenericKD.38899737
CynetMalicious (score: 100)
AhnLab-V3Worm/Win.Autorun.C4948301
McAfeeRDN/Autorun.worm.gen
MAXmalware (ai score=81)
VBA32Worm.Autorun
TrendMicro-HouseCallTrojanSpy.Win32.AUTORUN.USPAXB322
RisingWorm.VB!1.DA41 (CLASSIC)
YandexWorm.AutoRun!cweHVeQKMnE
FortinetW32/AutoRun.45EA!tr
WebrootW32.Trojan.Gen
AVGWin32:VB-FBX

How to remove Generik.FXOCFEV?

Generik.FXOCFEV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment