Categories: Malware

Should I remove “Generik.DCUAVFG”?

The Generik.DCUAVFG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.DCUAVFG virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.DCUAVFG?


File Info:

crc32: B732F80Emd5: addcae9c1c881c145c599e5dbfe0dc7bname: ADDCAE9C1C881C145C599E5DBFE0DC7B.mlwsha1: 34251df60a317f87b02a3b366190b4702b855581sha256: 125ff7d361ebeb5c6a727cb6f80b508f03624b1a8cd13da06756e9f9052d9f5asha512: 90656bcfaa256a6b234bf114ad286254a66840d49a0631e0564d0f8dfc226373e947a18626c569e4f2b216aaeba6e8ba2b4a326a51cec0c4c61f1f4452d01261ssdeep: 3072:AI7EYqycJSWXhKPqXe+cvfuwNJlvczMDxQ2HTFFKZKFqgQjHFelo1OQD9sjsqYaH:AYmGyXWewNJtTTTCJsioQ1aJlntype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyrightxa9 2005-2015InternalName: FileVersion: 1.0.0.634CompanyName: IObitLegalTrademarks: IObitComments: ProductName: DisplayProductVersion: 2.0.0.0FileDescription: Advanced SystemCare DisplayOriginalFilename: Translation: 0x0409 0x04e4

Generik.DCUAVFG also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 005224381 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Inject.origin
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Zillya Backdoor.PePatch.Win32.108635
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Cerber.d1c1e9e9
K7GW Trojan ( 005224381 )
Cybereason malicious.c1c881
Baidu Win32.Trojan.Kryptik.avk
Symantec Packed.Generic.459
ESET-NOD32 a variant of Generik.DCUAVFG
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.Inject.evpjpc
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Win32.Trojan.Generic.Lriq
Ad-Aware Trojan.Ransom.Cerber.1
Sophos ML/PE-A + Mal/Cerber-K
Comodo MalCrypt.Indus!@1qrzi1
F-Secure Heuristic.HEUR/AGEN.1133793
BitDefenderTheta Gen:NN.ZexaF.34796.tq1@a41Iqvfj
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SMEJ5
McAfee-GW-Edition BehavesLike.Win32.Emotet.fc
FireEye Generic.mg.addcae9c1c881c14
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1133793
Antiy-AVL Trojan/Generic.ASMalwS.22E8C57
Microsoft Trojan:Win32/Tiggre!rfn
Arcabit Trojan.Ransom.Cerber.1
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.1
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
McAfee Ransomware-GCQ!ADDCAE9C1C88
MAX malware (ai score=99)
VBA32 BScope.Trojan.Inject
Malwarebytes PUP.Optional.AdvancedSystemCare
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CERBER.SMEJ5
Rising Trojan.Generic@ML.100 (RDML:tXAkyyb0bofNfoRG2i5VFQ)
Yandex Trojan.GenAsa!ow/qYOO4z+k
Ikarus Trojan.Ransom.Crypto
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.EETM!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HgIASOgA

How to remove Generik.DCUAVFG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago