Malware

About “Generik.HVYSERG” infection

Malware Removal

The Generik.HVYSERG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.HVYSERG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Ursnif3 malware family
  • Detects Bochs through the presence of a registry key
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.HVYSERG?


File Info:

name: EAE82CA94386E3843395.mlw
path: /opt/CAPEv2/storage/binaries/af78f853b4dfe7fb2302eaee6e94e6f15173b0daa163e2ae1e181aaf6c4cfa9e
crc32: 0BB6CEB4
md5: eae82ca94386e384339592238c07603d
sha1: dfe5a80b60474e860d59ffe383f06f8c5d32867b
sha256: af78f853b4dfe7fb2302eaee6e94e6f15173b0daa163e2ae1e181aaf6c4cfa9e
sha512: 8e73ef12fc9f43647b53ec3317337a71c8d630abeda944c2713c21d6e645eae24e741100c1558eb19989de71c868056443172d479cbfe966c8ac0eaa1f3d2e6b
ssdeep: 3072:ifDqadk+fPN9C8Ew4dnu4FhVRRjV+y2EumJ5fWO3j/cmgqNk5nCGQwbz1+m56TO:ifDRPN9CI4EOjZ+MFdR7c5RQMD56T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C394D4617152C121E1A2063FCDA6C5FE49683F30EE24979BBEECBF2F37B1550845A162
sha3_384: 01007629df5c19dd9e65cbd50fa8f8930d8861047225ce493b38ba190b5f347493d803e971c0cf9c4aeb43f5c286f50f
ep_bytes: e8d45f0000e989feffff8bff558bec8b
timestamp: 2012-09-06 10:50:59

Version Info:

CompanyName: Two division
FileVersion: 0, 6, 3848, 3882
LegalTrademarks: Suffixjust
OriginalFilename: Suffixjust.exe
ProductName: Suffixjust
ProductVersion: 0, 6, 3848, 3882
Translation: 0x0409 0x04b0

Generik.HVYSERG also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.53
FireEyeGeneric.mg.eae82ca94386e384
McAfeeArtemis!EAE82CA94386
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.194063
SangforVirus.Win32.Save.a
BitDefenderGen:Heur.Mint.Zard.53
Cybereasonmalicious.94386e
BitDefenderThetaGen:NN.ZexaF.34182.zq0@aSm@D0hi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.HVYSERG
TrendMicro-HouseCallTSPY_URSNIF.BAIEB
Paloaltogeneric.ml
KasperskyTrojan.Win32.Yakes.xcyj
AlibabaTrojan:Win32/Yakes.487d1b9e
NANO-AntivirusTrojan.Win32.Yakes.fhnsoq
AvastWin32:Malware-gen
RisingTrojan.Fuerboos!8.EFC8 (CLOUD)
SophosMal/Generic-S
ComodoMalware@#1uxpbgn4ooutd
DrWebTrojan.Gozi.324
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTSPY_URSNIF.BAIEB
McAfee-GW-EditionBehavesLike.Win32.Rootkit.gm
EmsisoftGen:Heur.Mint.Zard.53 (B)
APEXMalicious
JiangminTrojan.Yakes.adiv
WebrootW32.Trojan.Emotet
AviraHEUR/AGEN.1124572
MicrosoftTrojan:Win32/Occamy.CAF
GDataGen:Heur.Mint.Zard.53
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2700600
ALYacGen:Heur.Mint.Zard.53
IkarusTrojan.SuspectCRC
TencentWin32.Trojan.Yakes.Aojg
YandexTrojan.Yakes!0bwldOgrjTA
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GMLM!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.HVYSERG?

Generik.HVYSERG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment