Malware

Generik.HZKCQQC removal instruction

Malware Removal

The Generik.HZKCQQC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.HZKCQQC virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Generik.HZKCQQC?


File Info:

name: 480263A4FE59A58E8CA9.mlw
path: /opt/CAPEv2/storage/binaries/dd487aa8860fed52b7c9ef637a0185f3cd1e771403d80dccde2d5e93d3b5dbb4
crc32: 13678555
md5: 480263a4fe59a58e8ca93ba4aa6c1b2a
sha1: 60e5887c7477eeebc040d721271b5b870adc2194
sha256: dd487aa8860fed52b7c9ef637a0185f3cd1e771403d80dccde2d5e93d3b5dbb4
sha512: f413040a66deac690af132c1bf99fec53b6f35dcdac37c3f9f3dd5cc8cfdd54bb0deb309e01458a3abc5a346491703248f225bf450684e538e1e310b7bd23a13
ssdeep: 6144:BGDMCO9XsQWVoSfl3zA5goSPp8oaCofW0d/gRyRJJAuIIGUoS:AbKXs3oSfl3zA5goSPefhdyyTJ5toS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10DD47C11F5C3DE75C074483288C75A71AE61BD254F3186C7B6AE3E0DDC7A6C0AA3692B
sha3_384: 3dc46ae9d24be2a5ced5edd82f437735274ad7cb5636f057145fd4377eab7b1eeb677196d59577609bc3e73398a1b4d5
ep_bytes: 60be004048008dbe00d0f7ff5789e58d
timestamp: 2022-03-06 17:16:54

Version Info:

CompanyName: 3-6-0
FileDescription: GEH--sdjhbcfhvfdf
FileVersion: 1.2.3.5
LegalCopyright: 360-360
OriginalFilename: fdm.exe
ProductName: WATsdjhbcfhvfdf
ProductVersion: 1.2.3.5
Translation: 0x0804 0x04b0
Comments: WATsdjhbcfhvfdf

Generik.HZKCQQC also known as:

LionicTrojan.Win32.VB.l97d
MicroWorld-eScanTrojan.GenericKD.61742661
FireEyeGeneric.mg.480263a4fe59a58e
McAfeeArtemis!480263A4FE59
CylanceUnsafe
SangforSuspicious.Win32.Save.ins
AlibabaTrojan:Win32/Pinkslipbot.47b1b5bb
Cybereasonmalicious.c7477e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Generik.HZKCQQC
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.61742661
AvastWin32:Malware-gen
RisingTrojan.Undefined!8.1327C (CLOUD)
Ad-AwareTrojan.GenericKD.61742661
SophosGeneric ML PUA (PUA)
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R002C0PI422
McAfee-GW-EditionW32/Pinkslipbot.gen.ak
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.61742661 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.CRJMH9
AviraHEUR/AGEN.1251230
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASCommon.223
MicrosoftTrojan:Win32/Sabsik.EN.D!ml
GoogleDetected
AhnLab-V3Unwanted/Win.BitMiner.R513642
BitDefenderThetaGen:NN.ZexaF.34646.Lm0@aG83tNbj
ALYacTrojan.GenericKD.61742661
MalwarebytesMalware.AI.4270090159
TrendMicro-HouseCallTROJ_GEN.R002C0PI422
TencentWin32.Trojan.Agen.Imnw
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ULPM.16C0!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Generik.HZKCQQC?

Generik.HZKCQQC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment