Malware

About “Generik.DYCVMJG” infection

Malware Removal

The Generik.DYCVMJG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.DYCVMJG virus can do?

  • Attempts to connect to a dead IP:Port (5 unique times)
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings

Related domains:

u.to
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com

How to determine Generik.DYCVMJG?


File Info:

crc32: F4C02288
md5: 53a2af80b57b4bd29a63447920480dfc
name: 53A2AF80B57B4BD29A63447920480DFC.mlw
sha1: 75536ebd24b1d329de4ab1b773a09cfb7718c4f0
sha256: 1a1046f9d6744cfad63ab70c12b29c7b45a37ad32415c5067dee35ed93f5ee18
sha512: 930a533e952e28092f1939be602e5390e8c19f432301ce0b39323e725c83591a838a169c807de1ce50dc658c2256c3714606c8c58766b934e6be6144a09b4fad
ssdeep: 6144:qvIvfwBQB+oAeQ+P+Z2KrUjuFaEHm2ZEeFf0lq4Ct7DMF8IcjE9f6yG3Rgp8Dd/:qAAOBtPS7r6uFXFZr5044CxwGIco9f6
type: MS-DOS executable, MZ for MS-DOS

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.1.30.00
ProductName:
ProductVersion: 1.1.30.00
FileDescription:
OriginalFilename:
Translation: 0x0409 0x04b0

Generik.DYCVMJG also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.DownLoader27.2677
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.40426140
CylanceUnsafe
ZillyaTrojan.Generic.Win32.55812
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Skeeyah.2db3355d
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.0b57b4
CyrenW32/AutoHK.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.DYCVMJG
ZonerTrojan.Win32.72073
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Gamehack-7901135-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.40426140
NANO-AntivirusTrojan.Win32.Mlw.fihejt
MicroWorld-eScanTrojan.GenericKD.40426140
TencentWin32.Trojan.Generic.Svre
Ad-AwareTrojan.GenericKD.40426140
SophosMal/Generic-S
ComodoMalware@#19p1juow3oj15
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.53a2af80b57b4bd2
EmsisoftTrojan.GenericKD.40426140 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agentb.dps
WebrootW32.Trojan.Gen
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Skeeyah.A!bit
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
GDataTrojan.GenericKD.40426140
AhnLab-V3Trojan/Win32.Agent.C2678089
McAfeeArtemis!53A2AF80B57B
MAXmalware (ai score=99)
VBA32Trojan.Fuerboos
PandaTrj/CI.A
RisingDownloader.Agent/AHK!1.C331 (CLASSIC)
YandexTrojan.Agent!vsMCGk3aENA
IkarusTrojan.Win32.Skeeyah
FortinetW32/Generic!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Generik.DYCVMJG?

Generik.DYCVMJG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment