Malware

Generik.CYGVKPG removal

Malware Removal

The Generik.CYGVKPG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CYGVKPG virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics

How to determine Generik.CYGVKPG?


File Info:

name: 7D8CD58DD48450814C31.mlw
path: /opt/CAPEv2/storage/binaries/23d35553b1d1b1945c69b3290e0430ee20dffdf904da817348d988617e77b147
crc32: 573750AB
md5: 7d8cd58dd48450814c31e7abe684d5d1
sha1: 454b1e40aaab7612f8c0329af6234ffaac007212
sha256: 23d35553b1d1b1945c69b3290e0430ee20dffdf904da817348d988617e77b147
sha512: 2254c50f294130ea2653b189537fe9ac32708401355b74b822f288f96cbed649508c911cfc8ff1f02a4348a6b18626640f7ae274c1bf3668502ead2a2a9c22fc
ssdeep: 49152:5kXk6rRokpxLfUZ2RAR5FebCIabjKoh9Wj:KU6rRokgPIabjKoh9Wj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19BA53A13A6109871C02A14B12595832FDA60BC54CA134F87A664FFDDFFF2AE06FB6635
sha3_384: 525d50f01594392b8de2411582e78de1e314e01790ed626e313cb28ebc92b0059ccf4927198e4301680bb8b76d7c8c1f
ep_bytes: e844fdffffe98efeffff558bec6a00ff
timestamp: 2018-02-07 08:05:09

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Word Converter
FileVersion: 16.0.9001.2171
InternalName: WordConv
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: WordConv.exe
ProductName: Microsoft Office 2016
ProductVersion: 16.0.9001.2171
MOSEVersion: BETA
SDClient: _qcloud2
Translation: 0x0000 0x04e4

Generik.CYGVKPG also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.547
MicroWorld-eScanTrojan.Agent.Xiang.A
FireEyeGeneric.mg.7d8cd58dd4845081
SkyhighBehavesLike.Win32.BadFile.vm
ALYacTrojan.Agent.Xiang.A
Cylanceunsafe
ZillyaWorm.AutoRun.Win32.350876
SangforSuspicious.Win32.Save.ins
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.CYGVKPG
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R03BH0CDH24
ClamAVWin.Trojan.Generic-9862772-0
KasperskyWorm.Win32.AutoRun.vx
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bfce42
GoogleDetected
F-SecureTrojan.TR/Patched.vbfui
VIPRETrojan.Agent.Xiang.A
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Agent
JiangminPacked.Krap.gvyf
VaristW32/Ipamor.CI.gen!Eldorado
AviraTR/Patched.vbfui
Antiy-AVLWorm/Win32.AutoRun.nar
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmWorm.Win32.AutoRun.vx
GDataWin32.Trojan.Agent.OJG5CM
CynetMalicious (score: 100)
McAfeeArtemis!7D8CD58DD484
VBA32Trojan.Sabsik
MalwarebytesGeneric.Malware.AI.DDS
RisingWorm.VB!1.DA41 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.1141!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Mikey

How to remove Generik.CYGVKPG?

Generik.CYGVKPG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment