Malware

Should I remove “Generik.KKDMFQI”?

Malware Removal

The Generik.KKDMFQI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KKDMFQI virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Looks up the external IP address
  • Authenticode signature is invalid

Related domains:

ipinfo.io
notifier.alu.dog
wpad.local-net

How to determine Generik.KKDMFQI?


File Info:

name: C0F963146C9C127546B9.mlw
path: /opt/CAPEv2/storage/binaries/39bb1c8f22d6e2476efc2888ce4e152d4cbea8dfa57ddecec89c12aba554cf5b
crc32: 7A068EAA
md5: c0f963146c9c127546b9cc78007c82f6
sha1: c47035491b28346cb9879562f4370bfb1cb2ef07
sha256: 39bb1c8f22d6e2476efc2888ce4e152d4cbea8dfa57ddecec89c12aba554cf5b
sha512: 3d77572146bf27b7dfd6ea6881a082e8676a886fe49795aa8ccfb07604bfe5c96794d96a5bcfbf842d89c80659179018401c00a2b8173110724d181951775f34
ssdeep: 24576:e3HziTeqwKJf2KfcsQMMdTfVANreiuf1gi8kfsKik8Trnvu3YsTWAc7KVcJQASQ:CHrqlf7ZQMgDSrHQV8k0Kik8oYHuJ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1738533CC76D2650FC525FD7E429F0E02DB0971A080F8180BADADB5172AFF9E505E96CA
sha3_384: f00dd52ebad27f92cb4c95785db5a7e72dd29c2ead649fc3e35076e64bd08cdb9bdf2f8705c50043046dd419bf8006d4
ep_bytes: 60be15806b008dbeeb8fd4ff5783cdff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Generik.KKDMFQI also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
McAfeeArtemis!C0F963146C9C
CylanceUnsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Discord.02789a51
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.KKDMFQI
Paloaltogeneric.ml
AvastWin32:Trojan-gen
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SentinelOneStatic AI – Suspicious PE
APEXMalicious
GDataWin32.Trojan.Agent.9LTQ5O
Antiy-AVLTrojan/Generic.ASBOL.C687
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.1725952.A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wacatac.C4190983
VBA32suspected of Trojan.Downloader.gen
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazq+Xt/ZWwImAZTEv6rq76sP)
IkarusTrojan-PSW.Discord
FortinetMalicious_Behavior.SB
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Generik.KKDMFQI?

Generik.KKDMFQI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment