Malware

Generik.FVUXFFJ removal guide

Malware Removal

The Generik.FVUXFFJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FVUXFFJ virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.FVUXFFJ?


File Info:

name: 7D7A44BBD941EDDC52EA.mlw
path: /opt/CAPEv2/storage/binaries/cb0b6f79754db3ba2077444b44427d852017f4f74780b1e75fcfadea5ccba54e
crc32: EFED7D69
md5: 7d7a44bbd941eddc52ea004edad45fbb
sha1: b3290069258128a06dd080410c1963222ef3a801
sha256: cb0b6f79754db3ba2077444b44427d852017f4f74780b1e75fcfadea5ccba54e
sha512: 74494b039f928af2214b6be73df9201f8c2828dc8e10446559348a9584a11d77f1dc1e3bdce763b53cadd675a3cde8c4cd25adf464a88518acabdfa94ed48f38
ssdeep: 24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4eW:ObCjPKNqQEfsw43qtmVfq4H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T119C5D0C5F2AA40E2DC123FF5582567C78B344E364B3840597BAB3D498F335E6C11AAB6
sha3_384: aa6d2b75e3aa179f2a8cba4cf961e9ebcdc11dbad5d2fab66ee67d009181ec179ad6d1104b3739f38dbf074315baae7d
ep_bytes: e837c20000e979feffffcccccccccccc
timestamp: 2010-01-15 16:09:54

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Neil Hodgson neilh@scintilla.org
FileDescription: SciTE - a Scintilla based Text Editor
FileVersion: 1.75
InternalName: SciTE
LegalCopyright: Copyright 1998-2007 by Neil Hodgson
OriginalFilename: SciTE.EXE
ProductName: SciTE
ProductVersion: 1.75

Generik.FVUXFFJ also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanAIT:Trojan.Nymeria.1560
FireEyeGeneric.mg.7d7a44bbd941eddc
ALYacAIT:Trojan.Nymeria.1560
CylanceUnsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005936091 )
K7GWTrojan ( 005936091 )
Cybereasonmalicious.bd941e
ArcabitAIT:Trojan.Nymeria.D618
CyrenW32/ABRisk.CJSH-6753
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.FVUXFFJ
TrendMicro-HouseCallTSPY_ATBOT.SMAR5
ClamAVWin.Trojan.Autoit-6996111-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderAIT:Trojan.Nymeria.1560
CynetMalicious (score: 100)
AvastWin32:Evo-gen [Trj]
Ad-AwareAIT:Trojan.Nymeria.1560
EmsisoftAIT:Trojan.Nymeria.1560 (B)
DrWebTrojan.Siggen17.49996
VIPREAIT:Trojan.Nymeria.1560
TrendMicroTSPY_ATBOT.SMAR5
McAfee-GW-EditionBehavesLike.Win32.Dropper.vm
SentinelOneStatic AI – Suspicious PE
SophosMal/Generic-S
APEXMalicious
AviraHEUR/AGEN.1213924
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataAIT:Trojan.Nymeria.1560
GoogleDetected
AhnLab-V3Spyware/Win.Atbot.C5106658
McAfeeGenericRXAA-FA!7D7A44BBD941
MAXmalware (ai score=82)
VBA32Trojan.Autoit.Obfus
MalwarebytesGeneric.Trojan.Malicious.DDS
TencentMalware.Win32.Gencirc.10b588b8
IkarusTrojan.SuspectCRC
FortinetAutoIt/Packed.RN!tr
AVGWin32:Evo-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.FVUXFFJ?

Generik.FVUXFFJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment