Malware

Generik.EJUFQVX removal tips

Malware Removal

The Generik.EJUFQVX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.EJUFQVX virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Generik.EJUFQVX?


File Info:

crc32: 63E59E9E
md5: 1310750a888dd8dfa6b73340bf9a65c8
name: 1310750A888DD8DFA6B73340BF9A65C8.mlw
sha1: c943afdf8826a26d8fbf8d92a247f080ab636b6f
sha256: 8325b5ef2656a9ca9ff1f49290dd87d69cd832908bcf6703f991e9bc6a7986c5
sha512: ada5817e90784fc41bc503c23822ede646a6c2311358141693b71628a84072d2cbc2f0d44106405a5b892aac4f6a21d0fb6d637993be7a4559e5d229a7000054
ssdeep: 24576:VnGXgJMzgGOq+M4gZFni6TtvM9z1SIrZrXBKAnkwfRwhjSeZXNMRYnRGuD1Ge:VFCzvEgZFiOE51SIrdRZkwfRwh+qdMRO
type: PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: x916x926x91ax90bx914x90fx90fx92ax91ax937x926x90fx916x918x907x90fx92fx921x907x928x92ax92cx92ex91fx937x92dx917x923x928x92f.exe
FileVersion: 1.0.0.0
CompanyName: ab05db37-b5b7-4097-9c76-375781fbe79e
LegalTrademarks:
Comments: ab05db37-b5b7-4097-9c76-375781fbe79e
ProductName: ab05db37-b5b7-4097-9c76-375781fbe79e
ProductVersion: 1.0.0.0
FileDescription: ab05db37-b5b7-4097-9c76-375781fbe79e
OriginalFilename: x916x926x91ax90bx914x90fx90fx92ax91ax937x926x90fx916x918x907x90fx92fx921x907x928x92ax92cx92ex91fx937x92dx917x923x928x92f.exe

Generik.EJUFQVX also known as:

K7AntiVirusTrojan ( 0057d0561 )
Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Bladabindi.294154c5
K7GWTrojan ( 0057d0561 )
Cybereasonmalicious.f8826a
SymantecTrojan.Gen.2
ESET-NOD32a variant of Generik.EJUFQVX
APEXMalicious
AvastMSIL:GenMalicious-ZC [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win64.Generic.tc
FireEyeGeneric.mg.1310750a888dd8df
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraBDS/Bladabindi.aekgt
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
AegisLabTrojan.MSIL.Bladabindi.m!c
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
GDataMSIL.Backdoor.Nancat.OOUOJI
McAfeeArtemis!1310750A888D
MalwarebytesTrojan.Crypt.MSIL
TrendMicro-HouseCallTROJ_GEN.R002H0CEQ21
RisingBackdoor.Bladabindi!8.B1F (CLOUD)
IkarusTrojan.SuspectCRC
FortinetW32/Bladabindi.EJUFQVX!tr.bdr
AVGMSIL:GenMalicious-ZC [Trj]
Paloaltogeneric.ml

How to remove Generik.EJUFQVX?

Generik.EJUFQVX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment