Malware

About “Generik.KGXMSQN” infection

Malware Removal

The Generik.KGXMSQN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KGXMSQN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Generik.KGXMSQN?


File Info:

crc32: 20725DE2
md5: ac8ee1fb5df50e76f06593e2d5132793
name: AC8EE1FB5DF50E76F06593E2D5132793.mlw
sha1: 6980841d95af689f64d875a9ea4c2075452d6c94
sha256: ac56be5acc0b6351c1fdc5f534b0980da6d5b2cdf9a80690fba4756b5a8c466a
sha512: c9bd12f61459625ed071243301daf07df23d291ea7d24f24ccf11c708c346f8a8b499be5c2cc729c2309750231ed0ed8bf00cab432c04e1bbe8e968838d4b48d
ssdeep: 3072:RWoZIfMoHNS+5yXEvfrtL20RHIBTtP22OOGSu/ALLVBk9dek/fa:YlMoHNMmBLlH0tO5OG9/ALxyiKfa
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.KGXMSQN also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Emotet.1068
MicroWorld-eScanTrojan.GenericKD.45254374
FireEyeTrojan.GenericKD.45254374
McAfeeEmotet-FRR!AC8EE1FB5DF5
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderTrojan.GenericKD.45254374
K7GWTrojan ( 0057530f1 )
K7AntiVirusTrojan ( 0057530f1 )
CyrenW32/Emotet.AZU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.KGXMSQN
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Backdoor.Win32.Emotet.gen
AlibabaTrojan:Win32/EmotetCrypt.687c6fdc
Ad-AwareTrojan.GenericKD.45254374
SophosMal/Generic-S + Troj/Emotet-CVD
F-SecureTrojan.TR/AD.Emotet.fyg
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
EmsisoftTrojan.GenericKD.45254374 (B)
IkarusTrojan-Banker.Emotet
JiangminBackdoor.Emotet.vo
AviraTR/AD.Emotet.fyg
MAXmalware (ai score=80)
Antiy-AVLTrojan[Backdoor]/Win32.Emotet
MicrosoftTrojan:Win32/EmotetCrypt.SS!MTB
GridinsoftRansom.Win32.Wacatac.oa!s1
ArcabitTrojan.Generic.D2B286E6
ZoneAlarmHEUR:Backdoor.Win32.Emotet.gen
GDataTrojan.GenericKD.45254374
CynetMalicious (score: 100)
VBA32Trojan.Emotet
ALYacTrojan.GenericKD.45254374
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HILQ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Generik.KGXMSQN?

Generik.KGXMSQN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment