Malware

Generik.MPFRMHR removal

Malware Removal

The Generik.MPFRMHR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.MPFRMHR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Uae)
  • Looks up the external IP address
  • Behavior consistent with a dropper attempting to download the next stage.
  • A process sent information about the computer to a remote location.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.ipify.org
takitrisexp.ru
olocratim.ru
kedaeclas.ru

How to determine Generik.MPFRMHR?


File Info:

crc32: 179531DA
md5: d2c1a8831babe70804def9f78c09fb69
name: D2C1A8831BABE70804DEF9F78C09FB69.mlw
sha1: 6118b7b9a2dd1bc63626f51c257c51bd95560837
sha256: 891cb03e77807de0ee50fb600358468a98af30eaf744e390ab45684ba06bfb91
sha512: 22eee57cd4d6d7e753976741f72ef564b510d41936f3b5b544b97fa7639d08eb7a6403bb599d7609064b4dbd810d28fa7108cde22de058d96d9e71ab360c9c41
ssdeep: 12288:4D7jyY8GaisUXWRA4nLm2zquBPT8VVVVcDyNxh:4X15dGtyN+nyN
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.MPFRMHR also known as:

CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:Win32/Hancitor.341d7a14
CyrenW32/Qbot.CU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.MPFRMHR
APEXMalicious
AvastWin32:DropperX-gen [Drp]
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Hancitor.gen
SophosMal/EncPk-APY
McAfee-GW-EditionBehavesLike.Win32.Worm.hh
FireEyeGeneric.mg.d2c1a8831babe708
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
MicrosoftTrojan:Win32/Hancitor.VAM!MTB
GDataWin32.Trojan.BSE.178PN2A
McAfeeRDN/Hancitor
VBA32BScope.Trojan.Hancitor
MalwarebytesMalware.AI.3848947555
FortinetW32/PossibleThreat
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml

How to remove Generik.MPFRMHR?

Generik.MPFRMHR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment