Malware

Should I remove “Generik.FJFRJUW”?

Malware Removal

The Generik.FJFRJUW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FJFRJUW virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Generik.FJFRJUW?


File Info:

crc32: A22B3411
md5: 3213c936a390d5c2771f4f986419232d
name: 3213C936A390D5C2771F4F986419232D.mlw
sha1: e62e895e7cb3886a77e4bb54920a8d682f4dc6dd
sha256: 88614463cf7ff8f0880b23831acdf4ea3c41e09177257905134ae05bd8187536
sha512: 15dfc03af476f53573a11b2ffa60eb14eb749faa26a7aa7aa0f4e1d9db96e6255fff19cd146b1a323ae2831b9e75086d65c6d5c6ca4dd1d06fba3c19eceaa6ab
ssdeep: 12288:eEz2AAH24sAxo0Gqy4LVAphvVpgvDa+1QnMP+JIxSAikcP7M1hmLh5IsLA7IZXH:SHAAxoByu8Z1Q++oSAi0qIp0ZciP
type: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: hanta_2_0.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: hanta_2_0
ProductVersion: 1.0.0.0
FileDescription: hanta_2_0
OriginalFilename: hanta_2_0.exe

Generik.FJFRJUW also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43058
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2022635
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Confuser.98542e5e
Cybereasonmalicious.e7cb38
CyrenW32/Trojan.AYWX-3150
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.FJFRJUW
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKD.36790378
NANO-AntivirusTrojan.Win32.Packed2.iurjoj
ViRobotTrojan.Win32.Z.Ransom.814592
MicroWorld-eScanTrojan.GenericKD.36790378
TencentMsil.Trojan.Agent.Lfzn
Ad-AwareTrojan.GenericKD.36790378
SophosMal/Generic-S
ComodoTrojWare.Win32.UMal.qfgrn@0
BitDefenderThetaGen:NN.ZemsilF.34688.Xu0@aCFajak
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R014C0WDU21
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.3213c936a390d5c2
EmsisoftTrojan.GenericKD.36790378 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Ransom.Hanta
eGambitUnsafe.AI_Score_100%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/AgentTesla!ml
GridinsoftTrojan.Heur!.03013281
ArcabitTrojan.Generic.D231606A
AegisLabTrojan.Win32.Malicious.4!c
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataTrojan.GenericKD.36790378
McAfeeArtemis!3213C936A390
MAXmalware (ai score=98)
VBA32CIL.HeapOverride.Heur
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R014C0WDU21
RisingTrojan.AgentTesla!8.104D5 (CLOUD)
IkarusPUA.MSIL.Confuser
FortinetRiskware/Agent
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Generik.FJFRJUW?

Generik.FJFRJUW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment