Malware

Should I remove “Generik.MTFXXMU”?

Malware Removal

The Generik.MTFXXMU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.MTFXXMU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generik.MTFXXMU?


File Info:

name: 62B59E8297BB57F90A80.mlw
path: /opt/CAPEv2/storage/binaries/c5a909e461f0abb65ab2c7e25dc693fb1adc5959dfdfda0a07414649b0f1d846
crc32: A47EAA2E
md5: 62b59e8297bb57f90a801a5077838d8c
sha1: 2e2c9c1e4b9b700edc0b9c15375bd42354a989c6
sha256: c5a909e461f0abb65ab2c7e25dc693fb1adc5959dfdfda0a07414649b0f1d846
sha512: 6feb517d805dafa84c79e252b174e19d17b57daf6c6a716171b00c2da3030c3610193634313a17270b57ba0db996f8d421c2fc06e39dc6b75258aa894f01563c
ssdeep: 3072:A/6Vt1R+HLMipGlQ7yEfDM9pfkOta78DZaBF8D+E4q6:ASLRwpv7opcOPVs7Vq6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EA31209C9D9FE3AE67360338F1D8FAC52139B690849F45B4168E593E8ECDA5F384423
sha3_384: 56d9d984d47d3eb66e567e93d8afea5b3983d5884eadddeadaf921a9513d1af940244ed8d3068f49ec7b4a03be874a70
ep_bytes: bd34c24300c74500d4003e00b8ccfb3f
timestamp: 1970-01-30 07:56:27

Version Info:

0: [No Data]

Generik.MTFXXMU also known as:

LionicTrojan.Multi.Generic.moSu
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Packer.Krucky.B.geW@aubGjEp
FireEyeGeneric.mg.62b59e8297bb57f9
McAfeeGenericRXHQ-LG!62B59E8297BB
CylanceUnsafe
ZillyaTrojan.Generic.Win32.648681
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Occamy.39cdb63d
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.297bb5
BitDefenderThetaAI:Packer.5D7437041F
CyrenW32/Kruchy.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.MTFXXMU
TrendMicro-HouseCallTROJ_GEN.R002C0DB622
AvastWin32:Malware-gen
ClamAVWin.Packed.Krucky-6911648-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Packer.Krucky.B.geW@aubGjEp
TencentWin32.Trojan.Generic.Wopx
Ad-AwareGen:Packer.Krucky.B.geW@aubGjEp
SophosML/PE-A
ComodoTrojWare.Win32.Trojan.Inject.~INC@1f34i5
VIPREPacked.Win32.Krunchy (v)
TrendMicroTROJ_GEN.R002C0DB622
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Packer.Krucky.B.geW@aubGjEp (B)
Paloaltogeneric.ml
GDataGen:Packer.Krucky.B.geW@aubGjEp
JiangminTrojan.Generic.cztwh
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2A9FB61
GridinsoftRansom.U.Occamy.sa
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Occamy.C
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R264747
Acronissuspicious
ALYacGen:Packer.Krucky.B.geW@aubGjEp
MAXmalware (ai score=81)
VBA32Malware-Cryptor.General.3
MalwarebytesTrojan.MalPack.Krunchy
APEXMalicious
RisingTrojan.Shyape!1.B5E8 (RDMK:cmRtazqj0kpyT5nlSk11dDP1ltbN)
YandexPacked/FRBR
IkarusHackTool.Patch
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.BPCL!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.MTFXXMU?

Generik.MTFXXMU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment