Malware

Generik.GDXOZOU removal

Malware Removal

The Generik.GDXOZOU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.GDXOZOU virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Appears to use command line obfuscation
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.GDXOZOU?


File Info:

name: E2CCD8B6DF2CD28D88CE.mlw
path: /opt/CAPEv2/storage/binaries/d856a31a0cfe6b889321e0eede42589489d18d4919f1bd51e9d2cefd7cb837c4
crc32: CF6292E6
md5: e2ccd8b6df2cd28d88ce14207b70d272
sha1: cff6c169eaf07869c510ffab5e48eee2e639a766
sha256: d856a31a0cfe6b889321e0eede42589489d18d4919f1bd51e9d2cefd7cb837c4
sha512: ccbf031ac78a0d2d21d011085c7e4ff6ede8b858244492e892c160382f72b6d43d652b476b507c3c8c97fa498a2ee7a0abedac5d5d773eb3e4362f95ac9decad
ssdeep: 24576:o20gPgFKW7H5ly+p15WFIQKxEw74IPHoZXC7f/19S:5KZH5lyCPWFIQKxEw7toZCdU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17D3512B235E5D032D563143089F9DB22F9B6B9741B31A68FBF900F2D6F31AE29211752
sha3_384: 2a09b96b605a2fcd48987190cddcc153677bf953146b29534180c201faec89e0197ad6a2db17606a64ff275184757cbe
ep_bytes: e885630000e978feffff8bff558bec56
timestamp: 2014-12-02 10:07:30

Version Info:

0: [No Data]

Generik.GDXOZOU also known as:

BkavW32.Common.01E25B17
LionicTrojan.Win32.Uztuby.4!c
AVGWin32:Malware-gen
MicroWorld-eScanTrojan.Uztuby.2
FireEyeTrojan.Uztuby.2
SkyhighBehavesLike.Win32.Dropper.tc
ALYacTrojan.Uztuby.2
Cylanceunsafe
SangforTrojan.Win32.Inject.Vcr3
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Inject.774fa87a
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.6df2cd
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.GDXOZOU
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Inject.anpqw
BitDefenderTrojan.Uztuby.2
TencentWin32.Trojan.Inject.Yimw
EmsisoftTrojan.Uztuby.2 (B)
DrWebTrojan.MulDrop16.42883
VIPRETrojan.Uztuby.2
SophosMal/Generic-S
WebrootW32.Trojan.Gen
Kingsoftmalware.kb.a.887
MicrosoftTrojan:Win32/CryptInject!MSR
ZoneAlarmTrojan.Win32.Inject.anpqw
GDataTrojan.Uztuby.2
McAfeeArtemis!E2CCD8B6DF2C
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H0CBL24
RisingMalware.AbnormalScript/SFX!1.D9B9 (CLASSIC)
IkarusTrojan.VBS.Agent
MaxSecureTrojan.Malware.1728101.susgen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.GDXOZOU?

Generik.GDXOZOU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment