Malware

What is “Generik.HJRACBU”?

Malware Removal

The Generik.HJRACBU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.HJRACBU virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Executed a process and injected code into it, probably while unpacking
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.HJRACBU?


File Info:

crc32: 83B57853
md5: 009784700cb0534965d78fb5e2433a8f
name: 009784700CB0534965D78FB5E2433A8F.mlw
sha1: 05f2a89463f1335681fe7669a95a91ff52095081
sha256: 6ec80b2dc86e97a886c52fb67aea4ce1ab195587d51236f00cd5c4bf93edb4eb
sha512: dac8fa7bdbfd6951d89784bd17b875cdd06a98be183b16f7abab393c4510ba3a51b45e8f8e5974c44bf6e93e2b437c50dcd66470730a59f07882d314a84e95da
ssdeep: 24576:nAOcZw/DuR+4Ys4zlisWCnG8rSjlCBWq3XFQYcqa6lCKCvZ:ZVl3NG8i8WWX6KtAZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.HJRACBU also known as:

BkavW32.AIDetect.malware2
ClamAVWin.Malware.Lisk-9868843-0
ALYacTrojan.GenericKD.46796492
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderTrojan.GenericKD.46796492
CyrenW32/S-536dd2d1!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.HJRACBU
ZonerTrojan.Win32.92739
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-PSW.Win32.Stealer.ibo
AlibabaTrojan:Win32/runner.ali1000123
MicroWorld-eScanTrojan.GenericKD.46796492
Ad-AwareTrojan.GenericKD.46796492
SophosGeneric ML PUA (PUA)
ComodoMalware@#3d7a3efaf96pj
TrendMicroTROJ_GEN.R002C0PHB21
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
FireEyeGeneric.mg.009784700cb05349
EmsisoftTrojan.GenericKD.46796492 (B)
SentinelOneStatic AI – Suspicious SFX
eGambitUnsafe.AI_Score_99%
MicrosoftProgram:Win32/Wacapew.C!ml
GridinsoftTrojan.Win32.Agent.oa
ArcabitTrojan.Generic.D2CA0ECC
GDataTrojan.GenericKD.46796492
McAfeeArtemis!009784700CB0
MAXmalware (ai score=83)
VBA32Trojan.Woreflint
MalwarebytesTrojan.Dropper.SFX
TrendMicro-HouseCallTROJ_GEN.R002C0PHB21
IkarusTrojan-Spy.FormBook
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generik.MLTABPJ!tr
Paloaltogeneric.ml
Qihoo-360HEUR/QVM10.1.537A.Malware.Gen

How to remove Generik.HJRACBU?

Generik.HJRACBU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment