Malware

Generik.IQSXJBW malicious file

Malware Removal

The Generik.IQSXJBW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.IQSXJBW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Generik.IQSXJBW?


File Info:

name: AB80CE589A7614FC5E44.mlw
path: /opt/CAPEv2/storage/binaries/a947c137cd1f5e5768e5900cb161de7ef85fdd0b05d3ebfab76a372fadb21828
crc32: 9B786954
md5: ab80ce589a7614fc5e445990a9d6a41c
sha1: c1f6e659dce817c9b473fb3750045c97be0c17d5
sha256: a947c137cd1f5e5768e5900cb161de7ef85fdd0b05d3ebfab76a372fadb21828
sha512: c0bcfbd2c46de29325e4fd791e4cac6a22a5b623720581093ba734001d1ab6bdd7eccfe5271255942dd9ddfa77a13a8e2e280d70135f221b702f65f77c437f93
ssdeep: 6144:rQpX6AhQr+8mhMcq86NVK6W7IpFYKypY8liJRbo5Meai+LlJajnqGFuEav+:a6Ah1PMVVK6HpFY1pYTo5MBJ8qGm+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13084018586D988A4E2FA7B7498364EA408B17CB1EC71E72C8714F55DBC71702DC72B2B
sha3_384: 3a55001963617346d2ed72bde6f75b2423a97d870379ee3e33a0c47b44bbd8e75993c9719f2a81f56d87413620fdaa39
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2021-11-19 22:25:40

Version Info:

0: [No Data]

Generik.IQSXJBW also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Androm.mCm9
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47469937
FireEyeGeneric.mg.ab80ce589a7614fc
McAfeeArtemis!AB80CE589A76
CylanceUnsafe
ZillyaTrojan.Llac.Win32.66678
Cybereasonmalicious.9dce81
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.IQSXJBW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Barys-6951931-0
BitDefenderTrojan.GenericKD.47469937
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.47469937
SophosMal/Generic-S
DrWebTrojan.Packed2.43189
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftTrojan.GenericKD.47469937 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Dapato.acxe
AviraTR/Llac.drycn
Antiy-AVLTrojan/Generic.ASMalwS.34D705B
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Woreflint.A!cl
ViRobotTrojan.Win32.Z.Sabsik.381060
GDataMSIL.Backdoor.Bladabindi.1LWOO2
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34294.xmqaauSOwPj
ALYacTrojan.GenericKD.47469937
MAXmalware (ai score=84)
VBA32TrojanDownloader.Agent
MalwarebytesTrojan.Qulab
TrendMicro-HouseCallTROJ_GEN.R002C0WKP21
YandexTrojan.GenAsa!zxj0zWcJhZo
IkarusTrojan-Downloader.Agent
FortinetMalicious_Behavior.SB
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Generik.IQSXJBW?

Generik.IQSXJBW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment