Malware

About “Generik.MFXTSJN” infection

Malware Removal

The Generik.MFXTSJN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.MFXTSJN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Generik.MFXTSJN?


File Info:

name: 77D06E457C1EC1604020.mlw
path: /opt/CAPEv2/storage/binaries/e1fd9e871e27c500fbce69d8558fc1f2324e60194e5d74b77b723d2e8bb1b827
crc32: DB9E9519
md5: 77d06e457c1ec16040204664bce6fe3e
sha1: 2ce4d5d4f8407b97c2aff0964951edd35b3903a9
sha256: e1fd9e871e27c500fbce69d8558fc1f2324e60194e5d74b77b723d2e8bb1b827
sha512: 720fa0bd9371d18f5f0b1b15301e5119bb9e356871059f1b7ccbb1054a75df1e2cf4044128180ab5226831509af87079c035c2fa35643758eceb00d3da6a636a
ssdeep: 12288:aYk5bU6NdPYjGEc1U+tpt3TxAqUuFL3YCUw+Hq8S:PTqdmGdU+tptDxAqxI9w+HM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FDB42303D2648C36D29288345D65D7149E79BE2B383C114A336E9FEC6E7B6D1484FB2E
sha3_384: 0b7c66c8151937f41388ea00ee9ae64bc115c08163acd1b31d4ce6efb3063c92bbd318381d63abe2b7380b13240467ec
ep_bytes: 558bec83c4b853565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.com
CompanyName: Storm Software
FileDescription: File Destroyer Setup
FileVersion:
InternalName:
OriginalFilename:
ProductName:
ProductVersion:
Translation: 0x0409 0x04e4

Generik.MFXTSJN also known as:

MicroWorld-eScanTrojan.GenericKD.34218807
FireEyeTrojan.GenericKD.34218807
McAfeeArtemis!77D06E457C1E
CylanceUnsafe
VIPRETrojan.GenericKD.34218807
SangforTrojan.Win32.Generik.MFXTSJN
AlibabaTrojan:Win32/DldrX.1ba180a7
Cybereasonmalicious.57c1ec
CyrenW32/Downloader.LPOW-3081
SymantecTrojan.ADH
ESET-NOD32a variant of Generik.MFXTSJN
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.34218807
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Akfg
Ad-AwareTrojan.GenericKD.34218807
EmsisoftTrojan.GenericKD.34218807 (B)
ComodoMalware@#3h5kcm5so1o87
DrWebTrojan.DownLoad.63641
TrendMicroTROJ_GEN.R002C0PE222
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
SophosMal/Generic-S
GDataTrojan.GenericKD.34218807
WebrootW32.Malware.Heur
GoogleDetected
KingsoftWin32.TrojDownloader.Delf.p.(kcloud)
ArcabitTrojan.Generic.D20A2337
MicrosoftTrojan:Win32/Occamy.CE1
VBA32Trojan.Download
ALYacTrojan.GenericKD.34218807
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0PE222
RisingTrojan.Vigorf!8.EAEA (CLOUD)
YandexTrojan.DL.Delf!Oiy4oeqHyGs
IkarusBackdoor.Win32.Hupigon
MaxSecureTrojan.Malware.5042558.susgen
FortinetW32/Delf.PKV!tr.dldr
BitDefenderThetaGen:NN.ZelphiF.34646.jmGfaq!TPwo
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.MFXTSJN?

Generik.MFXTSJN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment