Malware

Should I remove “Generik.FTSAJZV”?

Malware Removal

The Generik.FTSAJZV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FTSAJZV virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics

How to determine Generik.FTSAJZV?


File Info:

name: F0307382E5C9BA5ACB2C.mlw
path: /opt/CAPEv2/storage/binaries/0bafe5a10c9574d647056d83e853d330afd1bd3c865d17c55afd2f9092490dda
crc32: 2F838E20
md5: f0307382e5c9ba5acb2c1ac171bfdb3e
sha1: 8d999a83c13746beceae34f5bf99c6b2ef8a1385
sha256: 0bafe5a10c9574d647056d83e853d330afd1bd3c865d17c55afd2f9092490dda
sha512: f0d59b706a932b4fa1d6c8549e98bc3fa3a9b86774c49bcc78d7d4e39d03713009a145413c44fda6c0162953cae2367847cbce6718b4e59de22427c8d3c589c5
ssdeep: 3072:g8QxZmyN/1+fiJIpxnD8PAWo2I1aADSWDk6SqNEc5qzAlhw4t2imF32ORG2Vn:JQxZmk/1+fiJIpxnD8PAWo2IwcDk6SqQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175B31BD425CA9FE1C38E477EC8D3610443B99C571B42F3672A8E6CB919273CAAB060D7
sha3_384: 9d1034793766dac8e8e6a941292e42c194a4cc13924541dc8a45d47aac3ae4cfa405822844781e199d7bb012b1ae76a7
ep_bytes: ff256802410000005f436f724578654d
timestamp: 2010-07-09 11:55:41

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: Archelaus Stub.exe
LegalCopyright:
OriginalFilename: Archelaus Stub.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generik.FTSAJZV also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.f0307382e5c9ba5a
SkyhighArtemis!Trojan
Cylanceunsafe
ZillyaDropper.Agent.Win32.55949
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/MalwareF.893f237b
VirITTrojan.Win32.Generic.AGTE
ESET-NOD32a variant of Generik.FTSAJZV
APEXMalicious
McAfeeArtemis!F0307382E5C9
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.Agent.damsb
AvastWin32:Trojan-gen
TencentWin32.Trojan.Dropper.Adhl
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.MSIL.ekt
VaristW32/Risk.FQGU-0866
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:Win32/Dynamer!dtc
XcitiumMalware@#11nj3r0ocu8l5
ZoneAlarmUDS:DangerousObject.Multi.Generic
BitDefenderThetaGen:NN.ZemsilF.36802.gm1@aio3Fuo
MAXmalware (ai score=99)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
RisingDropper.Generic!8.35E (CLOUD)
IkarusTrojan-Dropper.MSIL
FortinetW32/Agent.HER!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Generik.FTSAJZV

How to remove Generik.FTSAJZV?

Generik.FTSAJZV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment