Malware

Generik.GYVNPFC removal guide

Malware Removal

The Generik.GYVNPFC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.GYVNPFC virus can do?

  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.GYVNPFC?


File Info:

crc32: 9B60A418
md5: 2488d8904dbbef9539ef8c4b85052496
name: 2488D8904DBBEF9539EF8C4B85052496.mlw
sha1: 5ed4466973212eca0379e0ffbf01bff87b716c68
sha256: 1a48c97a748b0a35ed730dd884b2611b06fc3d5e3062896464bec71dd240a9a5
sha512: bb0349d78d41a71f0e0e5f2862855b29250392ba9afc50316916771cc3af1d771f076cbd325a1522a2de65d46f90fa8869e703c7e08fe8fb14b4cb6ba3c159c1
ssdeep: 24576:yJlh9bDtPo6aAfyRdXLlRBjQi+YcZDl8ie:yJ/o6tKRdXLlncYghw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.GYVNPFC also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Malicious.4!e
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.40365655
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojanDropper:Win32/Dapato.24ebb671
Cybereasonmalicious.04dbbe
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.GYVNPFC
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Dropper.Win32.Dapato.pekq
BitDefenderTrojan.GenericKD.40365655
NANO-AntivirusTrojan.Win32.Dapato.fhtjth
MicroWorld-eScanTrojan.GenericKD.40365655
TencentWin32.Trojan-dropper.Dapato.Hqls
Ad-AwareTrojan.GenericKD.40365655
SophosGeneric PUA FO (PUA)
ComodoMalware@#17cu22cjqgcds
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
FireEyeGeneric.mg.2488d8904dbbef95
EmsisoftTrojan.GenericKD.40365655 (B)
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.Generic.D267EE57
GDataTrojan.GenericKD.40365655
AhnLab-V3Malware/Win32.Generic.C2651909
McAfeeArtemis!2488D8904DBB
MAXmalware (ai score=84)
VBA32TrojanDropper.Dapato
PandaTrj/CI.A
FortinetW32/Generic_PUA_FO!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Generik.GYVNPFC?

Generik.GYVNPFC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment