Categories: Malware

How to remove “Generik.FVPCNBY”?

The Generik.FVPCNBY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.FVPCNBY virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the LokiLocker malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Generik.FVPCNBY?


File Info:

name: 9A6FA019F8B6AA6C4A98.mlwpath: /opt/CAPEv2/storage/binaries/bb382bbc0756832748b33f0d7f7ec218d570afa031937259e69237df4945d074crc32: D58A0AACmd5: 9a6fa019f8b6aa6c4a98344b43fa5d18sha1: 400c1c82a9a33caaccaa4812b466a5499862256bsha256: bb382bbc0756832748b33f0d7f7ec218d570afa031937259e69237df4945d074sha512: bb241900c2da8e5c0d5967cf49eea5b63d24886f95f8418cee02ebdb91188ee346640fb0b1978d75dc127174a1309aae8aa0be578a5e3c5dbd87549fef393a93ssdeep: 6144:HHPcN3QqBPIbfyCIhluUvXts6i1NNOgM42BpDx4kAFBj+TiyG0uNyInt5Sp:EN3QqBPIbfyCsts6i1NyTDvsS+6cPnnYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E3642354A6C10507F7639AB9DCC260366B0DECC0C642A2FD5868FC2D3FEE561A4CD9B9sha3_384: 2feca6c60c13db43a1959186eae4d7be0bc85f5f7a1ba28cb7b122bfe897d92056b1d6a3822650bbdaf519f540ca7e23ep_bytes: eb0435bef72650eb048e2cf504e81700timestamp: 2104-08-17 20:22:39

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: MicrosoftFileDescription: svchostFileVersion: 1.0.0.0InternalName: svchost.exeLegalCopyright: Copyright © 2021LegalTrademarks: OriginalFilename: svchost.exeProductName: svchostProductVersion: 1.0.0.0Assembly Version: 1.2.0.0

Generik.FVPCNBY also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Trojan.GenericKD.37647886
FireEye Generic.mg.9a6fa019f8b6aa6c
CAT-QuickHeal Ransom.Lokilocker
McAfee Artemis!9A6FA019F8B6
Cylance Unsafe
Zillya Trojan.Agent2.Win32.33294
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Ransom:MSIL/LokiLocker.d90ef468
K7GW Riskware ( 0040eff71 )
Cybereason malicious.2a9a33
Cyren W32/ABRisk.MKHK-5015
Symantec Ransom.LokiLocker
Elastic malicious (high confidence)
ESET-NOD32 a variant of Generik.FVPCNBY
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Agent2.gen
BitDefender Trojan.GenericKD.37647886
NANO-Antivirus Trojan.Win32.FKM.jnqcjr
Avast Win32:Malware-gen
Tencent Win32.Trojan.Agent2.Hupr
Ad-Aware Trojan.GenericKD.37647886
Emsisoft Trojan.GenericKD.37647886 (B)
VIPRE Trojan.GenericKD.37647886
TrendMicro Ransom.Win32.LOKILOCKER.YXCCR
McAfee-GW-Edition BehavesLike.Win32.Dropper.fc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.37647886
Jiangmin Trojan.Agent.dxar
Webroot W32.Malware.Gen
Avira TR/Crypt.FKM.Gen
MAX malware (ai score=100)
Microsoft Ransom:MSIL/LokiLocker.MK!MTB
Cynet Malicious (score: 100)
BitDefenderTheta Gen:NN.ZexaF.34786.tq3@aKDEWWi
ALYac Trojan.Ransom.Filecoder
TACHYON Trojan/W32.Agent2.321488
VBA32 BScope.Trojan.APosT
Malwarebytes Trojan.Crypt.Generic
Zoner Probably Heur.ExeHeaderL
TrendMicro-HouseCall Ransom.Win32.LOKILOCKER.YXCCR
Rising Trojan.Generic@AI.99 (RDMK:Jy40EG4QRxWipzKGdzgqXA)
Ikarus Trojan-Ransom.Loki
Fortinet W32/Ransom!tr.ransom
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generik.FVPCNBY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago