Malware

About “Generik.MNGRWBQ” infection

Malware Removal

The Generik.MNGRWBQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.MNGRWBQ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Generik.MNGRWBQ?


File Info:

crc32: 68C3E6D6
md5: f0db9243fdd14d4755f5b12860d0394d
name: F0DB9243FDD14D4755F5B12860D0394D.mlw
sha1: ff1b6fc9398035917e232352fbfae8db7805b5ca
sha256: 8c716101e118ac65d7bdb900e0100d012256abb1d7cdf64830e5943a795ccce2
sha512: 824b21d96fa8ccdad18a8af1aa2dd234fb8c8487a6f81d9b98bdd4108c1ccfd28042b4c3f8bef9a74fadbc22853cc027ee4601f30928fd4ad611f2a38562e96e
ssdeep: 6144:fXiv1aIZYXtOQ/6Xhs7L5k28L7JLbK8x1+AL98+YjnEg4j6ljW10UjAf6I0Dxcy:fXw9zrK/6Rus++Yjo0wAfCVb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2005-2015 Lonehelp Stayoperate
InternalName: w.exe
FileVersion: 5.8.96.20
CompanyName: www.spreadPoppoint.com
LegalTrademarks: Square Problem old She
Comments: Desertsubtract str practice
ProductName: Square Problem old She
ProductVersion: 5.8.96.20
FileDescription: Square Problem old She
OriginalFilename: w.exe
Translation: 0x0000 0x04b0

Generik.MNGRWBQ also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKD.44448381
CAT-QuickHealTrojan.Multi
Qihoo-360Generic/HEUR/QVM09.0.347B.Malware.Gen
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
ZillyaTrojan.Sodin.Win32.190
SangforMalware
AlibabaRansom:Win32/generic.ali2000010
InvinceaMal/Generic-S
CyrenW32/Trojan.IHZQ-1277
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan-Ransom.Win32.Sodin.gen
BitDefenderTrojan.GenericKD.44448381
ViRobotTrojan.Win32.Z.Sodin.614400
RisingTrojan.Generic@ML.93 (RDMK:4Yo1KJPp+4Fb0u1Xii/UcA)
Ad-AwareTrojan.GenericKD.44448381
EmsisoftTrojan.GenericKD.44448381 (B)
ComodoMalware@#17mzd2268q8d7
F-SecureTrojan.TR/Redcap.cxwyo
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.jh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Sodin.bl
WebrootW32.Trojan.GenKD
AviraTR/Redcap.cxwyo
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AA8C
GridinsoftRansom.Win32.Ransom.oa
AegisLabTrojan.Win32.Sodin.j!c
ZoneAlarmHEUR:Trojan-Ransom.Win32.Sodin.gen
GDataTrojan.GenericKD.44448381
CynetMalicious (score: 100)
McAfeeArtemis!F0DB9243FDD1
VBA32TrojanRansom.Sodin
MalwarebytesRansom.Sodinokibi
ESET-NOD32a variant of Generik.MNGRWBQ
TrendMicro-HouseCallRansom_Sodin.R011C0WKD20
YandexTrojan.Agent!nUK2WKqA6yQ
MAXmalware (ai score=100)
eGambitUnsafe.AI_Score_94%
FortinetW32/Sodin.MNGRWBQ!tr.ransom
AVGFileRepMalware
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.MNGRWBQ?

Generik.MNGRWBQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment