Malware

Generik.DHZHLQO removal guide

Malware Removal

The Generik.DHZHLQO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.DHZHLQO virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Generik.DHZHLQO?


File Info:

name: C6B2A3FD39CEFFEB0D41.mlw
path: /opt/CAPEv2/storage/binaries/fc887e3b9f751251d19e139b44768b825879332a0a7419ba038cd758d92db53f
crc32: B249DC4B
md5: c6b2a3fd39ceffeb0d4124f321aae8cb
sha1: ab0687c54735af38d16b1f7ca7de73e0a0f5a064
sha256: fc887e3b9f751251d19e139b44768b825879332a0a7419ba038cd758d92db53f
sha512: 72cfebd56c3d4d9af8e354df7837453387010012a659b44617fdb026a84881216aa1009599a649695c5ddc43768793f06420758eb5aa1436075b7e151a96cb72
ssdeep: 12288:Egjjk95EoRYIVviBESAjOs+UChWliOq33EkiRJp:Egjjk9JRbVK7/UChWliOLp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165D4F223E660CB9AE4859FB8140193843359F386813CDE2D35F7F18A58B67F1706AE97
sha3_384: 86390c3fccc02303e2576e6cb473ad6ceabaa68f65fd71d39c84eaa72a0da54f1600870ccf431b3b20d32f7c0aa09074
ep_bytes: ff250020400000000000000000000000
timestamp: 2084-05-29 18:01:18

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Bandicam Company
FileDescription: Bandicam
FileVersion: 1.0.0.0
InternalName: DAHS.exe
LegalCopyright: Copyright(c) 2009-2023 Bandicam.com All rights reserved.
LegalTrademarks:
OriginalFilename: DAHS.exe
ProductName: Bandicam
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generik.DHZHLQO also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.101676
FireEyeTrojan.GenericKDZ.101676
SkyhighBehavesLike.Win32.Generic.hc
McAfeeArtemis!C6B2A3FD39CE
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Agensla.c780a232
K7GWTrojan ( 005a87f81 )
K7AntiVirusTrojan ( 005a87f81 )
VirITTrojan.Win32.Genus.RWX
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of Generik.DHZHLQO
ZonerTrojan.Win32.158743
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKDZ.101676
NANO-AntivirusTrojan.Win32.Agensla.jyhbhv
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13e93d4f
TACHYONTrojan-PWS/W32.DN-AgentTesla.603648.B
SophosTroj/Krypt-ABH
F-SecureTrojan.TR/AgentTesla.ebcnf
DrWebTrojan.PackedNET.1995
VIPRETrojan.GenericKDZ.101676
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXDGHZ
EmsisoftTrojan.GenericKDZ.101676 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.101676
JiangminTrojan.PSW.MSIL.epgc
WebrootW32.Trojan.MSIL.AGensla
AviraTR/AgentTesla.ebcnf
Antiy-AVLTrojan[PSW]/MSIL.Agensla
KingsoftMSIL.Trojan-PSW.Agensla.gen
XcitiumMalware@#z2uj1cwu7jrj
ArcabitTrojan.Generic.D18D2C
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftSpyware:Win32/Negasteal
VaristW32/MSIL_Agent.FUB.gen!Eldorado
AhnLab-V3Trojan/Win.PWSX-gen.C5450856
ALYacTrojan.GenericKDZ.101676
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXDGHZ
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:zk3G6t69VMVfwLeR8uRVXw)
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/GenKryptik.FQQD!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.54735a
DeepInstinctMALICIOUS

How to remove Generik.DHZHLQO?

Generik.DHZHLQO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment