Malware

Generik.DZUHPKE malicious file

Malware Removal

The Generik.DZUHPKE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.DZUHPKE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location

How to determine Generik.DZUHPKE?


File Info:

name: 80C3EED1F138AC47F53D.mlw
path: /opt/CAPEv2/storage/binaries/c82357f313dd4498e639f27f746cc058d8b8ddc44297cff498255c42dd1a531e
crc32: B3D0580C
md5: 80c3eed1f138ac47f53d847cebdccb73
sha1: a3c8b0c195cc03957c6d7d22d1cae4c92632ed78
sha256: c82357f313dd4498e639f27f746cc058d8b8ddc44297cff498255c42dd1a531e
sha512: 7ead492f8d5cae5d2f438c674ba4ba9b479267d213915a4d0b83f78c645d0cb05d74b903f0177ad47a3a33961723e710127f149da4f5f73e03a68a84abdc1afb
ssdeep: 1536:xJ+DjK/7scfOLDFel9fvH2oGHOBiNgzAqwn1P2Fq6XFjy1aNJIsWSqgcdv0AGtCk:eHi7scf4AfH2oGHOBiNgzAqG1scvPGS6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F3935C41B5C1D471E5B62D324870DAB14E3EFD315E35AE6B3358027A0F352C29A26EAF
sha3_384: 923f0ac0a7af958d52bdf6c25c0641d7ffb23d6dc16bddb5267b05c5833fca2f2940d8735227362c9bc5bb19f67696d8
ep_bytes: e8c5030000e974feffff558bec6a00ff
timestamp: 2021-12-03 20:49:19

Version Info:

0: [No Data]

Generik.DZUHPKE also known as:

MicroWorld-eScanDropped:Generic.RozenaA.9DA0D283
FireEyeDropped:Generic.RozenaA.9DA0D283
CAT-QuickHealTrojan.Shelma
McAfeeRDN/Generic.grp
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Shelma.9d868ade
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.1f138a
SymantecMeterpreter
ESET-NOD32a variant of Generik.DZUHPKE
APEXMalicious
KasperskyTrojan.Win32.Shelma.brtw
BitDefenderDropped:Generic.RozenaA.9DA0D283
NANO-AntivirusTrojan.Win32.Shelma.jizhyh
AvastWin32:ShellCode-DD [Trj]
TencentWin32.Trojan.Shelma.Eadf
Ad-AwareDropped:Generic.RozenaA.9DA0D283
EmsisoftDropped:Generic.RozenaA.9DA0D283 (B)
TrendMicroTROJ_GEN.R011C0WL721
McAfee-GW-EditionRDN/Generic.grp
SophosMal/Generic-S
IkarusTrojan.Shelma
GDataWin32.Trojan.PSE.114IVQD
AviraTR/Shelma.wcbhh
Antiy-AVLTrojan/Generic.ASMalwS.34EA88B
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Shelma.91648.AC
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.RozenaA.R456529
BitDefenderThetaAI:Packer.7AB483DB1C
ALYacDropped:Generic.RozenaA.9DA0D283
MAXmalware (ai score=80)
VBA32Trojan.Shelma
MalwarebytesMalware.AI.2572438105
TrendMicro-HouseCallTROJ_GEN.R011C0WL721
RisingTrojan.Generic@ML.96 (RDML:JVtCTtsBHJvhcjogtnDxRw)
FortinetW32/PossibleThreat
AVGWin32:ShellCode-DD [Trj]
PandaTrj/GdSda.A

How to remove Generik.DZUHPKE?

Generik.DZUHPKE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment