Malware

Generik.FSYCCDZ information

Malware Removal

The Generik.FSYCCDZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FSYCCDZ virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Generik.FSYCCDZ?


File Info:

name: 38A200A623E0AF4E0323.mlw
path: /opt/CAPEv2/storage/binaries/517d1a043ff1c52c95d35755f0f50d6e4810288f891dfc16eff26e582e9e37d4
crc32: 275B168A
md5: 38a200a623e0af4e032308f50ccc0bc1
sha1: 76b960fe9ae06ee937115b69e845c2c2c238babe
sha256: 517d1a043ff1c52c95d35755f0f50d6e4810288f891dfc16eff26e582e9e37d4
sha512: 81f1c397665d7e727b1a52db2dd69190926e108003fecbefa41008792e850fc1de2938fb5b707b4819072f618d09a58b735310de475d305f2b13c56d1aaaf078
ssdeep: 96:3jrxEyFlnpkGd3aabLXKWxM/paKEiYzusDuAkPLiUmeFKOeO9XWLOb2D0gcIeBSD:3R5Fhp8cdwpHR3AkPLiM79mLU2PchSD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15512720FF9408AA0C2C185F459BD527DD65143CE836C958BFBDC8C262BB87B1E47961D
sha3_384: 36524851006d14f66028588a140c4896cfa8a4b6fa6ea4d82a7d6e123996d64f3a415048168fc9131951a2efbe936441
ep_bytes: 687c0000006800000000685c344000e8
timestamp: 2008-02-05 02:39:42

Version Info:

0: [No Data]

Generik.FSYCCDZ also known as:

tehtrisGeneric.Malware
McAfeeArtemis!38A200A623E0
Cylanceunsafe
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Generik.FSYCCDZ
ZonerTrojan.Win32.77209
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AvastWin32:Malware-gen
DrWebTrojan.MulDrop21.55162
McAfee-GW-EditionJS/Miner.bn
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.38a200a623e0af4e
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
XcitiumTrojWare.Win32.Trojan.KillAV.~CS@gzoln
ZoneAlarmHEUR:Trojan.Win32.Generic
GoogleDetected
MalwarebytesMalware.AI.3906454177
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetJS/Miner.AG!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Generik.FSYCCDZ?

Generik.FSYCCDZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment