Malware

Generik.FFURGJZ (file analysis)

Malware Removal

The Generik.FFURGJZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FFURGJZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generik.FFURGJZ?


File Info:

name: 03B8ED9918251F2670ED.mlw
path: /opt/CAPEv2/storage/binaries/f9495894b0e5ff4a6d998a3897ad0824575a641ca752189548c3a3eaeba86b50
crc32: 2D39DB9A
md5: 03b8ed9918251f2670ed25cd3fbb56fd
sha1: 6cd908dd369a18f992e4cbf88202ad3c0b6fc894
sha256: f9495894b0e5ff4a6d998a3897ad0824575a641ca752189548c3a3eaeba86b50
sha512: 7f5d7639f83411418d4ccd98e7a50337c80433037b6cbb6e8a636b17bc8810fc964a77526483af6f6d6c48e75e30a74ebfdf6351c42c371f3bb0019b0bf75aa7
ssdeep: 1536:+VNEfxvOYM9zqqYyIow2MJCaiqHWWzpatef6O0+DZFT+eP6TfXkcOalSJWYwTLy:UE9lwdYyIow2MJCaidewtUY+fT+eP2fo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B73F106DA29EA96E0CBA8350F759351157FBC670A2D991F3B9C33AB7E30D830E05617
sha3_384: 44817ca84f30cdb016c53bc6f84942493b94ca9c28efa16d56efd89c7c8e9457f442d127b40ba62669c53253ba18a845
ep_bytes: b82c6744005064ff3500000000648925
timestamp: 2011-11-16 01:00:22

Version Info:

Comments:
CompanyName: Auto Debug System
FileDescription: Kill Process Module
FileVersion: 1, 1, 1, 10
InternalName: KillProcess
LegalCopyright: Copyright 2003-2007 Auto Debug System
LegalTrademarks:
OriginalFilename: KillProcess.exe
PrivateBuild:
ProductName: KillProcess Module
ProductVersion: 1, 1, 1, 10
SpecialBuild:
Translation: 0x0409 0x04b0

Generik.FFURGJZ also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Nuev.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.83028
FireEyeGeneric.mg.03b8ed9918251f26
McAfeeGenericRXBG-YG!03B8ED991825
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Buzus.f2e1d8ed
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d369a1
BaiduWin32.Worm.VB.mt
VirITTrojan.Win32.Generic.CGQT
CyrenW32/Buzus.U.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.FFURGJZ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Buzus-6998813-0
KasperskyTrojan.Win32.Nuev.vhu
BitDefenderTrojan.GenericKDZ.83028
NANO-AntivirusTrojan.Win32.VBKrypt.wpqdj
SUPERAntiSpywareTrojan.Agent/Gen-KProc
AvastWin32:VB-ZTY [Trj]
TencentMalware.Win32.Gencirc.10b8cc53
Ad-AwareTrojan.GenericKDZ.83028
SophosML/PE-A + Mal/Agent-AFV
ComodoTrojWare.Win32.TrojanDropper.Agent.OFF@4lics1
DrWebTrojan.Packed.22174
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_AGENT_004794.TOMB
McAfee-GW-EditionBehavesLike.Win32.Worm.lc
EmsisoftTrojan.GenericKDZ.83028 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.83028
JiangminTrojan/Buzus.bcjz
AviraTR/Offend.6991746
Antiy-AVLTrojan/Generic.ASMalwS.23C69
ArcabitTrojan.Generic.D14454
ZoneAlarmTrojan.Win32.Nuev.vhu
MicrosoftTrojan:Win32/Occamy.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R10911
BitDefenderThetaGen:NN.ZexaF.34182.ei2@a0Ay5Kii
ALYacTrojan.GenericKDZ.83028
MAXmalware (ai score=100)
VBA32Trojan.Buzus
MalwarebytesMalware.AI.2129338751
TrendMicro-HouseCallTROJ_AGENT_004794.TOMB
RisingWorm.Autorun!8.50 (CLOUD)
YandexTrojan.Buzus!jZRK4bS/xog
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.3373567.susgen
FortinetW32/AutoRun_VB.APM
AVGWin32:VB-ZTY [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Generik.FFURGJZ?

Generik.FFURGJZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment