Malware

Generik.JQPCQQN removal instruction

Malware Removal

The Generik.JQPCQQN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.JQPCQQN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

How to determine Generik.JQPCQQN?


File Info:

crc32: 6F7D4810
md5: d1c3612f979734cc254c2b70778eadd9
name: 2_hdd.exe
sha1: 8adfd2aab73fe03b47c5c7960615732f30524499
sha256: 6527d9233b849871b40c78a284fb00cb98f9e82d8def22fbf454ca95b3e8211c
sha512: bad8835e427a8bb1615babcf45aed4f81e338172ebac4884f7e1277ca34a82adb3ec02451ad1a2e1cbe2d716d1c823782f91f84fa2fc2919a13e14127be28116
ssdeep: 12288:/Alwxmf99sV9jszr2SlgZOufXV3fKRUAXdSh7dxGkVS3FxDnVI6nZyZJqP+fkha:/A2xmfnuYziSORRKRXdSVjGkVSraq2f
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: simplix Copyright xc2xa9 2016 All rights reserved.
InternalName: KrauseModern
CompanyName: simplix
ProductName: KrauseModern
ProductVersion: 4.2.1.3
FileDescription: Kun Ecmascriptstringliteralencode Virusesit Lient Mathematical Fallacy
Translation: 0x0409 0x04b0

Generik.JQPCQQN also known as:

MicroWorld-eScanTrojan.GenericKD.12705441
FireEyeGeneric.mg.d1c3612f979734cc
CAT-QuickHealTrojan.MauvaiseRI.S5252272
McAfeeRDN/Ransom.dj
VIPRETrojan.Win32.Generic!BT
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.12705441
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f97973
TrendMicroTSPY_URSNIF.NZX
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.GenericKD.12705441
KasperskyTrojan-Ransom.Win32.Foreign.nxaq
AlibabaRansom:Win32/Foreign.987912e0
NANO-AntivirusTrojan.Win32.Papras.ewnedw
AegisLabTrojan.Win32.Foreign.tpeY
EmsisoftTrojan.GenericKD.12705441 (B)
F-SecureTrojan.TR/Crypt.XPACK.vypqi
DrWebTrojan.PWS.Papras.3503
ZillyaTrojan.GenericKD.Win32.99311
Invinceaheuristic
McAfee-GW-EditionRDN/Ransom.dj
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan-Ransom.GandCrab
JiangminTrojan.Foreign.dyv
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.vypqi
MAXmalware (ai score=99)
Antiy-AVLTrojan[Ransom]/Win32.Foreign
ArcabitTrojan.Generic.DC1DEA1
ZoneAlarmTrojan-Ransom.Win32.Foreign.nxaq
MicrosoftTrojan:Win32/Ursnif.A!MTB
AhnLab-V3Trojan/Win32.Foreign.C2322803
VBA32TrojanRansom.Foreign
ALYacTrojan.GenericKD.12705441
Ad-AwareTrojan.GenericKD.12705441
CylanceUnsafe
PandaTrj/CI.A
ESET-NOD32a variant of Generik.JQPCQQN
TrendMicro-HouseCallTSPY_URSNIF.NZX
YandexTrojan.Foreign!diaDC+pgC34
FortinetW32/Malicious_Behavior.VEX
BitDefenderThetaGen:NN.ZexaF.33558.SmKfaCs6YGoi
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.Ransom.c78

How to remove Generik.JQPCQQN?

Generik.JQPCQQN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment