Categories: Malware

Should I remove “Generik.FTSAJZV”?

The Generik.FTSAJZV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FTSAJZV virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics

How to determine Generik.FTSAJZV?


File Info:

name: F0307382E5C9BA5ACB2C.mlwpath: /opt/CAPEv2/storage/binaries/0bafe5a10c9574d647056d83e853d330afd1bd3c865d17c55afd2f9092490ddacrc32: 2F838E20md5: f0307382e5c9ba5acb2c1ac171bfdb3esha1: 8d999a83c13746beceae34f5bf99c6b2ef8a1385sha256: 0bafe5a10c9574d647056d83e853d330afd1bd3c865d17c55afd2f9092490ddasha512: f0d59b706a932b4fa1d6c8549e98bc3fa3a9b86774c49bcc78d7d4e39d03713009a145413c44fda6c0162953cae2367847cbce6718b4e59de22427c8d3c589c5ssdeep: 3072:g8QxZmyN/1+fiJIpxnD8PAWo2I1aADSWDk6SqNEc5qzAlhw4t2imF32ORG2Vn:JQxZmk/1+fiJIpxnD8PAWo2IwcDk6SqQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T175B31BD425CA9FE1C38E477EC8D3610443B99C571B42F3672A8E6CB919273CAAB060D7sha3_384: 9d1034793766dac8e8e6a941292e42c194a4cc13924541dc8a45d47aac3ae4cfa405822844781e199d7bb012b1ae76a7ep_bytes: ff256802410000005f436f724578654dtimestamp: 2010-07-09 11:55:41

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: Archelaus Stub.exeLegalCopyright: OriginalFilename: Archelaus Stub.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Generik.FTSAJZV also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
FireEye Generic.mg.f0307382e5c9ba5a
Skyhigh Artemis!Trojan
Cylance unsafe
Zillya Dropper.Agent.Win32.55949
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/MalwareF.893f237b
VirIT Trojan.Win32.Generic.AGTE
ESET-NOD32 a variant of Generik.FTSAJZV
APEX Malicious
McAfee Artemis!F0307382E5C9
Kaspersky UDS:DangerousObject.Multi.Generic
NANO-Antivirus Trojan.Win32.Agent.damsb
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Dropper.Adhl
Google Detected
F-Secure Trojan.TR/Dropper.Gen
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.MSIL.ekt
Varist W32/Risk.FQGU-0866
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.SGeneric
Kingsoft malware.kb.c.1000
Microsoft Trojan:Win32/Dynamer!dtc
Xcitium Malware@#11nj3r0ocu8l5
ZoneAlarm UDS:DangerousObject.Multi.Generic
BitDefenderTheta Gen:NN.ZemsilF.36802.gm1@aio3Fuo
MAX malware (ai score=99)
Malwarebytes Generic.Malware/Suspicious
Panda Trj/CI.A
Rising Dropper.Generic!8.35E (CLOUD)
Ikarus Trojan-Dropper.MSIL
Fortinet W32/Agent.HER!tr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS
alibabacloud Trojan[dropper]:Win/Generik.FTSAJZV

How to remove Generik.FTSAJZV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago