Malware

About “Generik.BZYOVZQ” infection

Malware Removal

The Generik.BZYOVZQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.BZYOVZQ virus can do?

  • Unconventionial language used in binary resources: Arabic
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Generik.BZYOVZQ?


File Info:

name: D60A158BFEEDAB23B1A6.mlw
path: /opt/CAPEv2/storage/binaries/261c91938727cda70df0ab4f92780159a97bcaad177e4094ec66cfe9fd88f037
crc32: 8C4DE9D3
md5: d60a158bfeedab23b1a6ffdd128129c0
sha1: 2dfa39203fa1a4055050c4711ee85198e6d0edde
sha256: 261c91938727cda70df0ab4f92780159a97bcaad177e4094ec66cfe9fd88f037
sha512: 44054572e58c57a8f6f485aefea07b5e33e35f99fe4461d6efd77cecd263edb2a1c5252c565872a7b61a6e3448133e400e46f36dffc997ce52f849a6ba326c1a
ssdeep: 3072:sDUhb+lauRGBM8VerIr7rVrprOI4RbNout:phb+lazG8MrIr7rVrpr+bNoS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184A33A29F7150498E85C717176C78FA30463B41ADA9F51C533A823EABD3AE42463DB2F
sha3_384: 8a8df7e3fd74cc6db7a18b4859946d8284fa085f8d712fbf3f973e075915555afbdc2f0fce525075ecc8e1840d7ff669
ep_bytes: 60be003044008dbe00e0fbff5789e58d
timestamp: 2011-02-05 01:35:21

Version Info:

0: [No Data]

Generik.BZYOVZQ also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Lzxylgg.4!c
MicroWorld-eScanGen:Trojan.Heur.gmW@!lzXyLgG
FireEyeGeneric.mg.d60a158bfeedab23
ALYacGen:Trojan.Heur.gmW@!lzXyLgG
CylanceUnsafe
VIPREGen:Trojan.Heur.gmW@!lzXyLgG
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005975cf1 )
AlibabaVirTool:Win32/VBInject.70834599
K7GWTrojan ( 005975cf1 )
Cybereasonmalicious.bfeeda
BaiduWin32.Worm.Agent.y
CyrenW32/S-bc610715!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Generik.BZYOVZQ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Shakblades-9811684-0
BitDefenderGen:Trojan.Heur.gmW@!lzXyLgG
AvastWin32:AutoIt-BYV [Trj]
RisingHacktool.VBInject!8.1A0 (CLOUD)
Ad-AwareGen:Trojan.Heur.gmW@!lzXyLgG
EmsisoftGen:Trojan.Heur.gmW@!lzXyLgG (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R002C0DJ922
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cm
Trapminemalicious.moderate.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.522D
MicrosoftVirTool:Win32/VBInject.gen!FA
ArcabitTrojan.Heur.E1C32D
GDataGen:Trojan.Heur.gmW@!lzXyLgG
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Seint.R497883
McAfeeRDN/Real Protect-LS
MAXmalware (ai score=80)
MalwarebytesGeneric.Trojan.Dropper.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0DJ922
TencentWin32.Trojan.Crypt.Itgl
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ULPM.16C0!tr
BitDefenderThetaAI:Packer.DF7A87671C
AVGWin32:AutoIt-BYV [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.BZYOVZQ?

Generik.BZYOVZQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment