Malware

Generik.DCSKEHO removal instruction

Malware Removal

The Generik.DCSKEHO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.DCSKEHO virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.DCSKEHO?


File Info:

crc32: 34F2EBF6
md5: a78e603571eebaa8ae746c506f562b65
name: A78E603571EEBAA8AE746C506F562B65.mlw
sha1: 652cd2291b1eff8760995cc99fdf61da9cb17093
sha256: 7165dfd576fe957845b4b8912447aea2087a8a93ad803ea3bcc99f8e1ef39be5
sha512: d34bfac536c5b43033ee49fed15b34cc5836e3e4ba95ca6546bfb909469c59b6b6cdf6a283502645af120f85ab1b93651831f54d223aac745cc8510fbc8ff02a
ssdeep: 3072:FWrcebmEnhE781D7FyWO7u+IE3PBHQEK6skc:q0qZFyW6IE/BHQEK
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015
Assembly Version: 1.0.0.0
InternalName: WindowsApplication28.exe
FileVersion: 1.0.0.0
ProductName: WindowsApplication28
ProductVersion: 1.0.0.0
FileDescription: WindowsApplication28
OriginalFilename: WindowsApplication28.exe

Generik.DCSKEHO also known as:

LionicTrojan.Win32.Generic.4!c
ALYacTrojan.GenericKD.36708866
CylanceUnsafe
SangforTrojan.Win32.Ursu.185455
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.DCSKEHO
APEXMalicious
AvastFileRepMalware
BitDefenderTrojan.GenericKD.36708866
NANO-AntivirusTrojan.Win32.Ursu.fesomu
MicroWorld-eScanTrojan.GenericKD.36708866
TencentWin32.Trojan.Generic.Lnek
Ad-AwareTrojan.GenericKD.36708866
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34170.hq0@a8sSIEh
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.a78e603571eebaa8
EmsisoftTrojan.GenericKD.36708866 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.36708866
McAfeeArtemis!A78E603571EE
MAXmalware (ai score=94)
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011H09DI21
IkarusTrojan.SuspectCRC
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Generik.DCSKEHO?

Generik.DCSKEHO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment