Malware

What is “Generik.EFJWNQS”?

Malware Removal

The Generik.EFJWNQS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.EFJWNQS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
bnvtfhdfsasd.ug
a.tomx.xyz

How to determine Generik.EFJWNQS?


File Info:

crc32: 0E82F1A4
md5: f4d01301bbcb103e352add884aee082a
name: asdfg.exe
sha1: 99f39db2eca3576e6f19b294b9ac16b80423e4c1
sha256: 5459853dee95ac5619cf480d85091fd966b9e803fcfd3fa3657867fc5cf8bf3d
sha512: c749589423b2e37e4edcad908d9b51e58b8ef0f79e59e542b1a58f191258341005b86728228b70d2b912c4327914cc58c70641d5486f2c284fbddb6c651b9874
ssdeep: 24576:IVoVInfIjIpXcz+nasMZsXlh94r0wdtqASOO:koinvpMz+aBsHON0bd
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: CCopyright (C) 2009-2016 Apple Inc. All Rights Reserved.
Assembly Version: 11.9.0.0
InternalName: LYyGFWZUdQbgNe.exe
FileVersion: 11.9.0.0
CompanyName: Apple Inc.
LegalTrademarks:
Comments: CoreLSKD
ProductName: CoreLSKD
ProductVersion: 11.9.0.0
FileDescription: CoreLSKD
OriginalFilename: LYyGFWZUdQbgNe.exe

Generik.EFJWNQS also known as:

MicroWorld-eScanTrojan.GenericKD.42875537
Qihoo-360Generic/Trojan.PSW.374
McAfeeArtemis!F4D01301BBCB
BitDefenderTrojan.GenericKD.42875537
CrowdStrikewin/malicious_confidence_80% (W)
F-ProtW32/MSIL_Kryptik.AJV.gen!Eldorado
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
GDataTrojan.GenericKD.42875537
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/Agensla.01f4b8b4
ViRobotTrojan.Win32.Z.Agent.1085952.A
AegisLabTrojan.MSIL.Agensla.i!c
RisingMalware.Undefined!8.C (CLOUD)
Ad-AwareTrojan.GenericKD.42875537
EmsisoftTrojan.GenericKD.42875537 (B)
DrWebTrojan.Siggen9.23453
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f4d01301bbcb103e
SophosMal/Generic-S
CyrenW32/Trojan.TYGC-8604
WebrootW32.Trojan.Gen
Antiy-AVLTrojan[PSW]/MSIL.Agensla
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D28E3A91
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:Win32/Occamy.C
BitDefenderThetaGen:NN.ZemsilF.34100.cn0@aGArpSj
ALYacTrojan.GenericKD.42875537
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of Generik.EFJWNQS
TrendMicro-HouseCallTROJ_GEN.R011H0CCN20
TencentMsil.Trojan-qqpass.Qqrob.Eeqq
IkarusTrojan.SuspectCRC
FortinetPossibleThreat
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.2eca35
AvastWin32:RATX-gen [Trj]

How to remove Generik.EFJWNQS?

Generik.EFJWNQS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment