Categories: Malware

About “Generik.BSHVDIK” infection

The Generik.BSHVDIK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.BSHVDIK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.BSHVDIK?


File Info:

crc32: B5ACCCD2md5: df7131b609730825ad19fcfac57362a1name: yrmgdli.exesha1: ed1289c4d2e3b87335eb2e217daca4a5a6037a24sha256: 6d64b7c6aa2bd7b9ffdd53904cd93fb1102c0ec2f2d00d4fefc211f194b24e6asha512: 4dae00f713a89aff7715e1eb25be1d1997f940ce2df900b38f8231eef6f17e5ea3017a484442c59137e53c922d61f8d9c57ad09bf32eb210eeefea13e2cc3268ssdeep: 3072:ONGjo7XK87eiurMyxRxn2raIMdLy810rqPAgGYU0RO:OwUv7jq22vm810rqP2cRtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Apple Inc. 1989-2016InternalName: EcelEesltFileVersion: 1.9.0CompanyName: Apple Computer, Inc.ProductName: EceleEsltProductVersion: QuickTime 0.0.0FileDescription: CoreVideoOriginalFilename: EcelEeslt.qtxTranslation: 0x0406 0x04b0

Generik.BSHVDIK also known as:

Bkav HW32.Packed.
MicroWorld-eScan Trojan.GenericKD.42839078
FireEye Generic.mg.df7131b609730825
McAfee Artemis!DF7131B60973
Sangfor Malware
K7AntiVirus Trojan ( 005485311 )
BitDefender Trojan.GenericKD.42839078
K7GW Trojan ( 005485311 )
Cybereason malicious.4d2e3b
TrendMicro TROJ_GEN.R011C0PCD20
F-Prot W32/Fuerboos.AO.gen!Eldorado
APEX Malicious
Paloalto generic.ml
GData Trojan.GenericKD.42839078
Kaspersky Trojan-Downloader.Win32.Cridex.cup
NANO-Antivirus Virus.Win32.Gen.ccmw
Rising Downloader.Cridex!8.F70 (RDMK:cmRtazrSO5SxiJtcVdwXs1XCqQ1C)
Endgame malicious (high confidence)
Emsisoft Trojan.Agent (A)
Comodo Malware@#wzij2mretsf1
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
Trapmine malicious.moderate.ml.score
Sophos Troj/Ursnif-DN
Ikarus Trojan-Banker.Cridex
Cyren W32/Fuerboos.AO.gen!Eldorado
Webroot W32.Trojan.Gen
Antiy-AVL Trojan/Win32.Wacatac
Microsoft Trojan:Win32/Wacatac.C!ml
Arcabit Trojan.Generic.D28DAC26
AegisLab Trojan.Win32.Malicious.4!c
ZoneAlarm Trojan-Downloader.Win32.Cridex.cup
AhnLab-V3 Malware/Win32.Generic.R328179
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34100.my0@a0uHRAmG
ALYac Trojan.GenericKD.42839078
MAX malware (ai score=86)
Malwarebytes Trojan.Crypt
Panda Trj/CI.A
ESET-NOD32 a variant of Generik.BSHVDIK
TrendMicro-HouseCall TROJ_GEN.R011C0PCD20
Tencent Win32.Trojan-downloader.Cridex.Wuqr
SentinelOne DFI – Malicious PE
Fortinet W32/Generik.BSHVDIK!tr
Ad-Aware Trojan.GenericKD.42839078
AVG Win32:TrojanX-gen [Trj]
Avast Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Generic/HEUR/QVM20.1.D24B.Malware.Gen

How to remove Generik.BSHVDIK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago