Malware

Generik.UJTUHQ information

Malware Removal

The Generik.UJTUHQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.UJTUHQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Generik.UJTUHQ?


File Info:

crc32: 59F2A1EC
md5: 1abb6d59e8b9a150b96c522ad2b846ab
name: 1ABB6D59E8B9A150B96C522AD2B846AB.mlw
sha1: 9dbe346f3a587a0cf9f00cc9d29bf1b672e7cbc4
sha256: 574160cf91a41cea081212190b89a928a136c0861891f8e65ed9dcadfc8dc7f7
sha512: 14847ec55cef6669869f18dc29c7979e97da43b2ef209e9eb16d224f2c638290054e0c9ff9dec6c9b1a1af1ad0038b703e0e06e20760169800a207d05a096a2d
ssdeep: 6144:wd1ZByWI+69XQ3YsgHhQFrWTQ6g0I+O51+/98vu:irEr9XQ3Y9RkP0Hl
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Neudesic 2017
Assembly Version: 1.0.0.0
InternalName: x6af38WoTUlGx9996.exe
FileVersion: 1.0.0.0
CompanyName: Neudesic
LegalTrademarks:
Comments:
ProductName: VectorBasedDrawing
ProductVersion: 1.0.0.0
FileDescription: VectorBasedDrawing
OriginalFilename: x6af38WoTUlGx9996.exe

Generik.UJTUHQ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Burkina.1
CAT-QuickHealTrojan.MSIL
ALYacGen:Heur.MSIL.Burkina.1
MalwarebytesTrojan.Crypt.MSIL
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Burkina.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Heur.MSIL.Burkina.1
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.9e8b9a
BitDefenderThetaGen:NN.ZemsilCO.34608.rm0@auwsppb
CyrenW32/Trojan.SW.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Coins.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
NANO-AntivirusTrojan.Win32.Coins.impuvf
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareGen:Heur.MSIL.Burkina.1
SophosMal/Generic-S
ComodoMalware@#1ukjggzxfv89o
F-SecureTrojan.TR/AD.MoksSteal.xacnl
DrWebTrojan.Packed2.42850
TrendMicroTrojanSpy.MSIL.COINSTEAL.THCOBBA
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.1abb6d59e8b9a150
EmsisoftGen:Heur.MSIL.Burkina.1 (B)
IkarusTrojan.Inject
ESET-NOD32a variant of Generik.UJTUHQ
MaxSecureTrojan.Malware.300983.susgen
AviraTR/AD.MoksSteal.xacnl
Antiy-AVLTrojan/Win32.Generic
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/Tnega.KK!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.MSIL.Burkina.1
ViRobotTrojan.Win32.Z.Wacatac.283136.C
ZoneAlarmHEUR:Trojan-PSW.MSIL.Coins.gen
GDataGen:Heur.MSIL.Burkina.1
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.C4345868
Acronissuspicious
McAfeePWS-FCUF!1ABB6D59E8B9
VBA32TScope.Trojan.MSIL
CylanceUnsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.COINSTEAL.THCOBBA
TencentMsil.Trojan-qqpass.Qqrob.Eaxv
YandexTrojan.Agent!AYELyQD2A8M
SentinelOneStatic AI – Malicious PE
FortinetMSIL/AgentTesla.FCCI!tr
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Generic.HgIASPoA

How to remove Generik.UJTUHQ?

Generik.UJTUHQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment