Categories: Malware

Generik.BEGYOIC (file analysis)

The Generik.BEGYOIC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.BEGYOIC virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Generik.BEGYOIC?


File Info:

name: 8AD2C44F360D69527D2B.mlwpath: /opt/CAPEv2/storage/binaries/d752f09d4e84ebfe516408ebcb3ca619caeeea4148411de320ad4f24f2e14b13crc32: 03C564A9md5: 8ad2c44f360d69527d2baf126d9a33c9sha1: 0a4f1b83cda28d762069009f2e8e69f6bd38df60sha256: d752f09d4e84ebfe516408ebcb3ca619caeeea4148411de320ad4f24f2e14b13sha512: ab47de1a1ecb43d00198e19d05c747412a4893a69f07d38b5816d9ee5acef5271d27a1aa1ecab70db58712f8044927b888880ec86c8a8b8bc551ce920039337assdeep: 768:L6Kh5nWLQF/NwwCGjrzS50BQifgvYnbcuyD7U:L6a5WLiVwtkpfgvYnouy8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T196134C857A8B2956D0CA00385C15E52B6054AB0821EFCFA3FDD567BBDD8F7B428186F3sha3_384: 37f5fbfb119e6f81e8b5d534588f823b6441ead52b79afb3117331dc07ab58ca7dd650fe915ddbd1784fdcbb29312549ep_bytes: 60be152041008dbeebeffeff5789e58dtimestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Generik.BEGYOIC also known as:

Bkav W32.AIDetect.malware1
Lionic Worm.Win32.Agent.tpn3
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.ECLZ
FireEye Generic.mg.8ad2c44f360d6952
McAfee GenericRXKN-BX!8AD2C44F360D
Cylance Unsafe
VIPRE Trojan.Agent.ECLZ
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 001f98061 )
Alibaba Worm:Win32/Sfone.2f97af2a
K7GW Trojan ( 001f98061 )
Cybereason malicious.f360d6
BitDefenderTheta AI:Packer.D9CB31D61B
Cyren W32/Backdoor.J.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.BEGYOIC
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Eclz-9953021-0
Kaspersky VHO:Trojan.Win32.GenericML.xnet
BitDefender Trojan.Agent.ECLZ
Avast Win32:Trojan-gen
Rising Worm.Sfone!8.1B7 (TFE:1:CXDyp1xtUFU)
Ad-Aware Trojan.Agent.ECLZ
Emsisoft Trojan.Agent.ECLZ (B)
Comodo Packed.Win32.MUPX.Gen@24tbus
F-Secure Trojan.TR/Crypt.ULPM.Gen
TrendMicro TROJ_GEN.R002C0DH922
McAfee-GW-Edition BehavesLike.Win32.Sodinokibi.pt
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Multi.jtl
Google Detected
Avira TR/Crypt.ULPM.Gen
MAX malware (ai score=86)
Microsoft Worm:Win32/Sfone
ViRobot Trojan.Win32.Z.Sfone.43008.WT
ZoneAlarm VHO:Trojan.Win32.GenericML.xnet
GData Trojan.Agent.ECLZ
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win.Agent.R498134
ALYac Trojan.Agent.ECLZ
Malwarebytes Generic.Trojan.Malicious.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0DH922
Tencent Trojan.Win32.Sdum.hc
Ikarus Worm.Win32.Sfone
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Crypt.ULPM!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generik.BEGYOIC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago