Malware

Generik.EQPJSMJ removal guide

Malware Removal

The Generik.EQPJSMJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.EQPJSMJ virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.EQPJSMJ?


File Info:

crc32: A7BA021B
md5: 88ab13d28cadc2c6790207b8c5d96c6b
name: 88AB13D28CADC2C6790207B8C5D96C6B.mlw
sha1: 7433cce7c180016e6c26ca8f778b387da7ec8973
sha256: ab5d5a89d1dbf10bbeb3d88abbce5094a6bdf1d0014472c34ed7c8f651cf9283
sha512: 008c0e9bdd35d8aea90d96c4f3bfab9004ba9279c449679ee00d21410c9f75c9169d7f1fb3f7c12a11bf5b2318fda9c82021735143d03787def87efd6abf17c3
ssdeep: 12288:ypXM0qeVhnWQ6QOE8WfXUddJDi1tYI1KjyZ+zxhbVs2qALpAdlfmVor4uEGDPDl:N01hh6QODhHQFIL
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017-2019 Cyotek Ltd. All Rights Reserved.
Assembly Version: 2.0.0.0
InternalName: ssc.exe
FileVersion: 2.0.0.0
CompanyName: Cyotek Ltd
LegalTrademarks:
Comments:
ProductName: Simple Screenshot Capture
ProductVersion: 2.0.0.0
FileDescription: Simple Screenshot Capture
OriginalFilename: ssc.exe

Generik.EQPJSMJ also known as:

MicroWorld-eScanTrojan.GenericKD.45713309
FireEyeGeneric.mg.88ab13d28cadc2c6
McAfeeRDN/Generic.cf
CylanceUnsafe
SangforBackdoor.MSIL.Crysan.gen
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45713309
K7GWRiskware ( 0040eff71 )
CyrenW32/Trojan.JISL-8267
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
AlibabaBackdoor:MSIL/Crysan.ff9152dd
TencentMsil.Backdoor.Crysan.Eckp
Ad-AwareTrojan.GenericKD.45713309
EmsisoftTrojan.GenericKD.45713309 (B)
F-SecureTrojan.TR/AD.XetimaLogger.tvnwv
DrWebTrojan.Inject4.7141
TrendMicroTROJ_FRS.0NA103BC21
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
MaxSecureTrojan.Malware.300983.susgen
SophosMal/Generic-S
WebrootW32.Trojan.Gen
AviraTR/AD.XetimaLogger.tvnwv
MAXmalware (ai score=80)
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/AgentTesla!ml
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B9879D
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataTrojan.GenericKD.45713309
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R366144
ALYacTrojan.GenericKD.45713309
MalwarebytesTrojan.PCrypt.MSIL.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of Generik.EQPJSMJ
TrendMicro-HouseCallTROJ_FRS.0NA103BC21
RisingTrojan.Woreflint!8.F5EA (CLOUD)
IkarusTrojan.MSIL.Inject
FortinetMSIL/GenKryptik.FBLL!tr
BitDefenderThetaGen:NN.ZemsilF.34804.Gm0@ae5g7ke
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Generic.HwMANncA

How to remove Generik.EQPJSMJ?

Generik.EQPJSMJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment