Malware

Should I remove “Generik.MMDFSGZ”?

Malware Removal

The Generik.MMDFSGZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.MMDFSGZ virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generik.MMDFSGZ?


File Info:

name: 1437690E4253A3F6134F.mlw
path: /opt/CAPEv2/storage/binaries/831b693d64108913ef52a338d09f8b79261cbac57da366ce2ca4b8b0c4019638
crc32: CD83E4B6
md5: 1437690e4253a3f6134f72a499d79e0c
sha1: 8e5552c3c2e1535498acb78f2a00ba2263ca49f4
sha256: 831b693d64108913ef52a338d09f8b79261cbac57da366ce2ca4b8b0c4019638
sha512: 57a25f9c179abeb648dec37a160c519229e53e84b77635a2ee3c2632572eb4be104acd123329678b595b07580431b148f583c6c45f70a82b66a5758c324a5489
ssdeep: 3072:ELLVdiW+pO6waK7wUa+v2VHeWk42aoUO/GL:4LVdi1OQKi+v6+WGae+L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EC312571D0AD836CA6175B9503AE6703A5F3C5A022B20CB43BE58380F726934C7F5AE
sha3_384: 1d4e5f3804212fdfcd4d42b6001ae939f28dfbdf28345c34f28ccd047b156c2c4029a9b209f4a3b081e06f14feba67db
ep_bytes: e8b5150000e979feffff8bff558bec81
timestamp: 2013-12-12 07:48:13

Version Info:

0: [No Data]

Generik.MMDFSGZ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agentb.tno6
Elasticmalicious (high confidence)
McAfeeGenericRXGV-QF!1437690E4253
MalwarebytesGeneric.Trojan.Downloader.DDS
ZillyaTrojan.Agent.Win32.2370156
SangforTrojan.Win32.Agentb.aqca
K7AntiVirusTrojan ( 00024bc01 )
AlibabaTrojan:Win32/Ulise.9273dc53
K7GWTrojan ( 00024bc01 )
BaiduWin32.Worm.Agent.ie
CyrenW32/Ulise.J.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Generik.MMDFSGZ
APEXMalicious
KasperskyTrojan.Win32.Agentb.aqca
NANO-AntivirusTrojan.Win32.Bulknet.eljnif
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Agentb.xc
TACHYONTrojan/W32.Agent.129024.ADE
DrWebBackDoor.Bulknet.1801
McAfee-GW-EditionGenericRXGV-QF!1437690E4253
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1437690e4253a3f6
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.eatwn
GoogleDetected
Antiy-AVLTrojan/Win32.Agentb
XcitiumTrojWare.Win32.Imwee.A@6v1jgu
ViRobotTrojan.Win32.Downloader.71168.CH
ZoneAlarmTrojan.Win32.Agentb.aqca
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agentb.C4577771
BitDefenderThetaGen:NN.ZexaF.36662.huZ@aiYrkzg
VBA32Trojan.Agentb
RisingWorm.Agent!1.A406 (CLASSIC)
IkarusWorm.Win32.Agent
MaxSecureTrojan.Agentb.aqcasign
FortinetW32/Agent.NPS!worm
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Generik.MMDFSGZ?

Generik.MMDFSGZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment