Malware

Should I remove “Generik.GHUKDBH”?

Malware Removal

The Generik.GHUKDBH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.GHUKDBH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.GHUKDBH?


File Info:

crc32: C096922B
md5: 4c2982c701e38feff5904b8a418d9d99
name: 4C2982C701E38FEFF5904B8A418D9D99.mlw
sha1: 1b70f8536930f85abe2a607bb33134a59f8b0e8f
sha256: 372d692106390358647a775877a75e1dbabebecfd0e7ede8abfcbaf52852b376
sha512: d8a50e61825dcff81fc640fa9ad10a5d1372a52c48a04005b4de7aeaca4c098d91f039876ac87557a9f4298a8651940b9caeb98340ba1ae452a2487a0fb4878c
ssdeep: 98304:II2i1QgjB3gJFHg0wTLrnZT1tNUdIeL7CjdQRxH3GOP+gH71R9iC3fAhePC+HUh:IgPrrSPQQS0xF0umhZTAmj4iBqQ/
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: vebug.ekzec
Prod: 1.2.5
FileVersions: 1.0.5.8
LegalCo: Copyri (C) 2019, permudationcy

Generik.GHUKDBH also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.AntiSandbox.GenericKDS.45442700
FireEyeGeneric.mg.4c2982c701e38fef
CAT-QuickHealTrojan.Zenpack
McAfeeArtemis!4C2982C701E3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005760f41 )
BitDefenderTrojan.AntiSandbox.GenericKDS.45442700
K7GWTrojan ( 005760f41 )
Cybereasonmalicious.701e38
BitDefenderThetaGen:NN.ZexaF.34760.@pGfay6S5WjG
CyrenW32/Trojan.ENEU-1998
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0DAF21
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan.Win32.Zenpak.bedw
AlibabaBackdoor:Win32/Glupteba.4400eb71
ViRobotTrojan.Win32.Z.Zenpak.4485120
RisingTrojan.Kryptik!8.8 (TFE:5:bdBbiCJIR3H)
Ad-AwareTrojan.AntiSandbox.GenericKDS.45442700
EmsisoftTrojan.AntiSandbox.GenericKDS.45442700 (B)
ComodoMalware@#1ugqpi9ty0n88
F-SecureTrojan.TR/AD.GoCloudnet.otilz
TrendMicroTROJ_GEN.R002C0DAF21
McAfee-GW-EditionBehavesLike.Win32.Trojan.rc
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
JiangminTrojan.Zenpak.frl
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.otilz
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Glupteba.OB!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.AntiSandbox.GenericS.D2B5668C
ZoneAlarmTrojan.Win32.Zenpak.bedw
GDataTrojan.AntiSandbox.GenericKDS.45442700
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R362922
Acronissuspicious
VBA32Trojan.Zenpak
ALYacTrojan.AntiSandbox.GenericKDS.45442700
MalwarebytesTrojan.MalPack.GS
PandaTrj/RnkBend.A
APEXMalicious
ESET-NOD32a variant of Generik.GHUKDBH
YandexTrojan.Igent.bU9HkS.12
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HGHW!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Generic/Trojan.b31

How to remove Generik.GHUKDBH?

Generik.GHUKDBH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment