Malware

How to remove “Generik.KQVJDZF”?

Malware Removal

The Generik.KQVJDZF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KQVJDZF virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Generik.KQVJDZF?


File Info:

name: B7213579D609A1AD5E1C.mlw
path: /opt/CAPEv2/storage/binaries/23c23e319984bbbb869dde52c872445dbb3963e0af42b422689d871fd94ec34f
crc32: D348B87B
md5: b7213579d609a1ad5e1c3c04d81a3406
sha1: f29e4c49e954e18cc4577b21b6e40e7e14662703
sha256: 23c23e319984bbbb869dde52c872445dbb3963e0af42b422689d871fd94ec34f
sha512: ad96f6f0f2fb805de2490eb1b9d12442b9248fb28f7e100cf9cbd8abb9edaf683d25d49217a234a71763266ffad585ad7567e9d30a5a6a71fb3af5b0615a080e
ssdeep: 12288:pWf213EgbX2z0rGQg+vQlZZhPQIxVTFm2eDfD:pRbFGQgplZZtQI3E2eX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T113B4239B72C0D9B5E78707B10E33B6ABFEFE470113614AA717B4EFD60912681C92B151
sha3_384: dda2e5986b2ae23991ecf66ea00222ab24021c70af51b3e7a2cba8945a0f79f01ea0b02d2a79eaa3e437d97643329177
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2007-02-17 12:48:44

Version Info:

0: [No Data]

Generik.KQVJDZF also known as:

LionicAdware.Win32.Zwangi.2!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.b7213579d609a1ad
CAT-QuickHealTrojan.Zwangi.21219
ZillyaAdware.Zwangi.Win32.5143
SangforAdware.Win32.Zwangi.V259
AlibabaAdWare:Win32/Zwangi.152517d1
CrowdStrikewin/grayware_confidence_90% (D)
ESET-NOD32a variant of Generik.KQVJDZF
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.Win32.Zwangi.izz
NANO-AntivirusTrojan.Win32.BHO.prhzi
AvastFileRepMalware [Adw]
F-SecureAdware.ADWARE/BHO.Zwan.EL
DrWebTrojan.Searcher.394
SophosGeneric Reputation PUA (PUA)
JiangminAdware/Zwangi.gku
GoogleDetected
AviraADWARE/BHO.Zwan.EL
Antiy-AVLGrayWare[AdWare]/Win32.Zwangi
ViRobotAdware.Zwangi.522720
ZoneAlarmnot-a-virus:AdWare.Win32.Zwangi.izz
GDataNSIS.Application.Zwangi.C
VaristW32/Zwangi.J.gen!Eldorado
AhnLab-V3Adware/Win32.Zwangi.R10697
McAfeeArtemis!B7213579D609
MAXmalware (ai score=100)
VBA32Adware.Zwangi
TrendMicro-HouseCallTROJ_GEN.R002H0CB124
RisingTrojan.Generic@AI.100 (RDMK:UQ8hrIRl+KE8t70xShFytg)
IkarusBHO.Win32.Zwangi
FortinetAdware/Zwangi
AVGFileRepMalware [Adw]
DeepInstinctMALICIOUS

How to remove Generik.KQVJDZF?

Generik.KQVJDZF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment