Malware

About “Generik.FOXUZSJ” infection

Malware Removal

The Generik.FOXUZSJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FOXUZSJ virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup

Related domains:

lucrecertonaweb.com.br
port2000.linkpc.net

How to determine Generik.FOXUZSJ?


File Info:

crc32: F7147C65
md5: 940e0a8fbc3a6b1ed3be30fbbcc98bac
name: 940E0A8FBC3A6B1ED3BE30FBBCC98BAC.mlw
sha1: aca591351964c302818c5fb0d27eaa5d05afccc1
sha256: 6211292cbfb0ef76865194099affc9081ed9a38baf1ee2222a8acb949f441028
sha512: 13eaf9856d376b3b9992a5db141a65663aace9587f7068394eefff2609b54571a7e05e92383f913a3fb9a58b49efcf7750464d71f49c2d54b697c8f779ef1bc2
ssdeep: 24576:QJlh9bDPAWaC/qmh0V01kvEDf0y17QLDwpX6rR+Gzioh7MT/IvsKGr4AzV/Js3:QJmWx/qmh0V01bDMy1EEpXXG3VkjKGru
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.FOXUZSJ also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Malicious.4!e
DrWebTrojan.DownLoader27.26478
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.40711282
CylanceUnsafe
SangforTrojan.Win32.GenericKD.4
AlibabaTrojan:Win32/starter.ali1000030
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.fbc3a6
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.FOXUZSJ
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.lkjd
BitDefenderTrojan.GenericKD.40711282
NANO-AntivirusTrojan.Win32.Blocker.fkqfrj
MicroWorld-eScanTrojan.GenericKD.40711282
TencentWin32.Trojan.Blocker.Hqbm
Ad-AwareTrojan.GenericKD.40711282
SophosMal/Generic-S
ComodoMalware@#3ugzhecgbv48r
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.940e0a8fbc3a6b1e
EmsisoftTrojan.GenericKD.40711282 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftHackTool:Win32/AutoKMS!ml
ZoneAlarmTrojan-Ransom.Win32.Blocker.lkjd
GDataTrojan.GenericKD.40711282
TACHYONRansom/W32.Blocker.1391769
AhnLab-V3Malware/Win32.Generic.C2812934
McAfeeGenericR-IZT!940E0A8FBC3A
VBA32TrojanRansom.Blocker
PandaTrj/CI.A
IkarusTrojan.ScriptKD
FortinetW32/GenericR.IZT!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Blocker.HwYDyx8A

How to remove Generik.FOXUZSJ?

Generik.FOXUZSJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment