Malware

What is “Generik.KQWNQSQ”?

Malware Removal

The Generik.KQWNQSQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.KQWNQSQ virus can do?

  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

Vezu.Vezu
mmikHTxHEnKtBIAFxlGnos.mmikHTxHEnKtBIAFxlGnos

How to determine Generik.KQWNQSQ?


File Info:

crc32: A225D62F
md5: c47d095fdd6ceb9b6c6f4c132ad658b4
name: C47D095FDD6CEB9B6C6F4C132AD658B4.mlw
sha1: 0f9cb9b7800e27d61af95849d27350f7c56e3be6
sha256: 085d5f9631c517d47c388a42798f97f6e251ee09672fa4c49015b0e8d8fa79ee
sha512: 9443a41a5d0477c211212165954cc7119541f868c33fdb20cca6366e415aa0bdfa83687d8f637632d2366796aca6aab450dffd234e2d4c2ca2840770c531daa4
ssdeep: 24576:E+GR2L8PqxAQmVfByZr2tjiX0WIB8kJy0gGIUBTCm4ls9:E+7ZAQKyZr2UXO8A9saTC69
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. Kug Iaohzz Okrfohpz.
InternalName: Rgijrkq
FileVersion: 5.3.8222.23004 (phhiypt_xxx.688344-7379)
CompanyName: Microsoft Corporation
ProductName: Windowsxae Internet Explorer
ProductVersion: 5.3.8222.23004
FileDescription: Jnz48 Llfdzva Xdnqowxklx
OriginalFilename: CFJITFJ.EXE .DAN
Translation: 0x0409 0x04b0

Generik.KQWNQSQ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45300907
CAT-QuickHealTrojan.Alien
Qihoo-360Win32/Trojan.599
ALYacTrojan.GenericKD.45300907
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforBackdoor.Linux.Gafgyt.A
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.45300907
K7GWTrojan ( 005758e81 )
K7AntiVirusTrojan ( 005758e81 )
CyrenW32/Trojan.ZREP-8292
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Alien.kjp
AlibabaTrojan:Win32/Alien.167c6bc6
NANO-AntivirusTrojan.Win32.Alien.iglyzb
RisingDropper.Certutil!1.D0D0 (CLASSIC)
Ad-AwareTrojan.GenericKD.45300907
EmsisoftTrojan.GenericKD.45300907 (B)
TrendMicroRansom.Win32.CONTI.SMA.hp
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.45300907
SophosMal/Generic-S
IkarusTrojan.BAT.Agent
MAXmalware (ai score=87)
MicrosoftBackdoor:Linux/Gafgyt.A!MTB
ArcabitTrojan.Generic.D2B33CAB
ZoneAlarmTrojan.Win32.Alien.kjp
GDataTrojan.GenericKD.45300907
CynetMalicious (score: 90)
McAfeeArtemis!C47D095FDD6C
MalwarebytesTrojan.Dropper
ESET-NOD32a variant of Generik.KQWNQSQ
TrendMicro-HouseCallRansom.Win32.CONTI.SMA.hp
TencentWin32.Trojan.Falsesign.Sxof
SentinelOneStatic AI – Suspicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Trojan-gen
Cybereasonmalicious.fdd6ce
MaxSecureTrojan.Malware.1728101.susgen

How to remove Generik.KQWNQSQ?

Generik.KQWNQSQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment