Malware

Generik.CYZDGEP (file analysis)

Malware Removal

The Generik.CYZDGEP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CYZDGEP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Generik.CYZDGEP?


File Info:

name: 0A85946796BF3FF42AA1.mlw
path: /opt/CAPEv2/storage/binaries/fb80ef62b13d00b8836284d667289a742e40219748e74681d543bfd379dd3fe2
crc32: 92AE36F9
md5: 0a85946796bf3ff42aa18d051101ef97
sha1: cefd553a0687c1d2246688a5003d5c48fe14c6d3
sha256: fb80ef62b13d00b8836284d667289a742e40219748e74681d543bfd379dd3fe2
sha512: b6160f9c08d9148103ed5d3d34b431bac17632d2d04eef58c4c3aad3fd5ccafa1d542a441451244a79a07c8c5c277d7f7e31f85a2e8f3354edc775747222c04e
ssdeep: 12288:CH7Wcjdc/r2sxxiPGGAOOPSXDV8ClgVYhX5FSV8AB:CbCj2sObHtqQA8AB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14CD49E02B7D740F9EDA239741977E32BDB357518533AC98BEFE02D628E105409A3A376
sha3_384: 44afa6faa56d1d3d99b929a54a60e00bb42a3044d6cb2531aaca0bcb77a1e5469035c948f0998581d4fe1309070f62a2
ep_bytes: e837c20000e979feffffcccccccccccc
timestamp: 2010-01-15 16:09:54

Version Info:

FileDescription:
FileVersion: 3, 3, 4, 0
CompiledScript: AutoIt v3 Script: 3, 3, 4, 0
Translation: 0x0809 0x04b0

Generik.CYZDGEP also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
FireEyeGeneric.mg.0a85946796bf3ff4
CylanceUnsafe
ZillyaTrojan.Bifrose.Win32.18915
K7AntiVirusTrojan ( 0055e3991 )
K7GWTrojan ( 0055e3991 )
CrowdStrikewin/malicious_confidence_60% (W)
ESET-NOD32a variant of Generik.CYZDGEP
TrendMicro-HouseCallTROJ_GEN.R03BH0CKP21
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b3ef5c
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.BadFile.jh
eGambitGeneric.Malware
AviraHEUR/AGEN.1134981
MAXmalware (ai score=99)
MicrosoftTrojan:Win32/Occamy.CFB
CynetMalicious (score: 100)
McAfeeArtemis!0A85946796BF
VBA32Trojan.Zpevdo
APEXMalicious
IkarusTrojan.SuspectCRC
FortinetW32/Generik.GERCGZC!tr
AVGWin32:Malware-gen
Cybereasonmalicious.a0687c

How to remove Generik.CYZDGEP?

Generik.CYZDGEP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment