Malware

Generik.DGJYEAW potentially unwanted removal guide

Malware Removal

The Generik.DGJYEAW potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.DGJYEAW potentially unwanted virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generik.DGJYEAW potentially unwanted?


File Info:

name: 8B9436C358A1D7F0CA61.mlw
path: /opt/CAPEv2/storage/binaries/39f92aed5dfa2cd20ae7df11e16acce9bb2e80c7e6539bc81f352d42ab578eb6
crc32: A8BBE3AA
md5: 8b9436c358a1d7f0ca61eca81b5025f7
sha1: 7db78548aae9e4872b06ee9e79c29553947db3d6
sha256: 39f92aed5dfa2cd20ae7df11e16acce9bb2e80c7e6539bc81f352d42ab578eb6
sha512: c1de24c559797814cd15ccf5ad1433579eae0fd88e7ea4320dd8aaf42cc284496dc59c43d412013d9d4a2ca1d405260ecafe395fa9dd38d7253413ab1ef68933
ssdeep: 196608:ugEl40+bWzjxD3Dm5l3OZCTFhVl4dQ63Tq2N+SHk:k4dWzjq4ZCTODZ+S
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T198A6BE12FCA514B6C6BFE23085A29322BA7178A453313BD71FA5957A1A37FD07A3D310
sha3_384: dba5db3033df3d2af19e600b0dc2529074b228112acccc40ed7ffa8f86202fbfd3b76b7e7416013c4e4edb10a12d04d8
ep_bytes: 4883ec28e89b0200004883c428e972fe
timestamp: 2021-04-27 04:20:49

Version Info:

0: [No Data]

Generik.DGJYEAW potentially unwanted also known as:

LionicTrojan.Win32.Agent.b!c
DrWebTrojan.MulDrop16.64662
MicroWorld-eScanTrojan.GenericKD.47607759
FireEyeTrojan.GenericKD.47607759
ALYacTrojan.GenericKD.47607759
K7AntiVirusAdware ( 0057c60c1 )
AlibabaTrojanDropper:Win32/Generic.92e5d602
K7GWAdware ( 0057c60c1 )
Cybereasonmalicious.8aae9e
CyrenW64/Trojan.UWOD-6631
SymantecMiner.Bitcoinminer
ESET-NOD32a variant of Generik.DGJYEAW potentially unwanted
TrendMicro-HouseCallTROJ_FRS.0NA104L921
KasperskyTrojan-Dropper.Win32.Agent.tetpct
BitDefenderTrojan.GenericKD.47607759
AvastWin64:Malware-gen
TencentWin32.Trojan-dropper.Agent.Edea
Ad-AwareTrojan.GenericKD.47607759
EmsisoftTrojan.GenericKD.47607759 (B)
TrendMicroTROJ_FRS.0NA104L921
McAfee-GW-EditionBehavesLike.Win64.Generic.tc
SophosMal/Generic-S (PUA)
GDataTrojan.GenericKD.47607759
JiangminTrojan.Fsysna.nnb
AviraTR/Drop.Agent.bmkfv
MAXmalware (ai score=83)
KingsoftWin64.Troj.Generic.xl.(kcloud)
GridinsoftRansom.Win64.Gen.sa
ViRobotTrojan.Win32.Z.Agent.10233344
MicrosoftTrojan:Win32/Tnega!ml
CynetMalicious (score: 100)
McAfeeGenericRXAA-AA!8B9436C358A1
APEXMalicious
YandexTrojan.DR.Agent!g8FGGvNj1m8
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Agent
AVGWin64:Malware-gen

How to remove Generik.DGJYEAW potentially unwanted?

Generik.DGJYEAW potentially unwanted removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment