Categories: Malware

About “Generik.HVYSERG” infection

The Generik.HVYSERG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.HVYSERG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Ursnif3 malware family
  • Detects Bochs through the presence of a registry key
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.HVYSERG?


File Info:

name: EAE82CA94386E3843395.mlwpath: /opt/CAPEv2/storage/binaries/af78f853b4dfe7fb2302eaee6e94e6f15173b0daa163e2ae1e181aaf6c4cfa9ecrc32: 0BB6CEB4md5: eae82ca94386e384339592238c07603dsha1: dfe5a80b60474e860d59ffe383f06f8c5d32867bsha256: af78f853b4dfe7fb2302eaee6e94e6f15173b0daa163e2ae1e181aaf6c4cfa9esha512: 8e73ef12fc9f43647b53ec3317337a71c8d630abeda944c2713c21d6e645eae24e741100c1558eb19989de71c868056443172d479cbfe966c8ac0eaa1f3d2e6bssdeep: 3072:ifDqadk+fPN9C8Ew4dnu4FhVRRjV+y2EumJ5fWO3j/cmgqNk5nCGQwbz1+m56TO:ifDRPN9CI4EOjZ+MFdR7c5RQMD56Ttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C394D4617152C121E1A2063FCDA6C5FE49683F30EE24979BBEECBF2F37B1550845A162sha3_384: 01007629df5c19dd9e65cbd50fa8f8930d8861047225ce493b38ba190b5f347493d803e971c0cf9c4aeb43f5c286f50fep_bytes: e8d45f0000e989feffff8bff558bec8btimestamp: 2012-09-06 10:50:59

Version Info:

CompanyName: Two divisionFileVersion: 0, 6, 3848, 3882LegalTrademarks: SuffixjustOriginalFilename: Suffixjust.exeProductName: SuffixjustProductVersion: 0, 6, 3848, 3882Translation: 0x0409 0x04b0

Generik.HVYSERG also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zard.53
FireEye Generic.mg.eae82ca94386e384
McAfee Artemis!EAE82CA94386
Cylance Unsafe
Zillya Trojan.GenericKD.Win32.194063
Sangfor Virus.Win32.Save.a
BitDefender Gen:Heur.Mint.Zard.53
Cybereason malicious.94386e
BitDefenderTheta Gen:NN.ZexaF.34182.zq0@aSm@D0hi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.HVYSERG
TrendMicro-HouseCall TSPY_URSNIF.BAIEB
Paloalto generic.ml
Kaspersky Trojan.Win32.Yakes.xcyj
Alibaba Trojan:Win32/Yakes.487d1b9e
NANO-Antivirus Trojan.Win32.Yakes.fhnsoq
Avast Win32:Malware-gen
Rising Trojan.Fuerboos!8.EFC8 (CLOUD)
Sophos Mal/Generic-S
Comodo Malware@#1uxpbgn4ooutd
DrWeb Trojan.Gozi.324
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro TSPY_URSNIF.BAIEB
McAfee-GW-Edition BehavesLike.Win32.Rootkit.gm
Emsisoft Gen:Heur.Mint.Zard.53 (B)
APEX Malicious
Jiangmin Trojan.Yakes.adiv
Webroot W32.Trojan.Emotet
Avira HEUR/AGEN.1124572
Microsoft Trojan:Win32/Occamy.CAF
GData Gen:Heur.Mint.Zard.53
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C2700600
ALYac Gen:Heur.Mint.Zard.53
Ikarus Trojan.SuspectCRC
Tencent Win32.Trojan.Yakes.Aojg
Yandex Trojan.Yakes!0bwldOgrjTA
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.GMLM!tr
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generik.HVYSERG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago