Malware

Generik.IBGPZGB removal guide

Malware Removal

The Generik.IBGPZGB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.IBGPZGB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Deletes its original binary from disk
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection
  • CAPE detected the njRat malware family
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a registry key
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to execute suspicious powershell command arguments
  • Powershell arguments were seen on a command line but powershell.exe was not called. Likely indictive of renamed/obfuscated powershell.exe or defining arguments in variables for later use
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.IBGPZGB?


File Info:

name: BA7BD95F99307975CC4A.mlw
path: /opt/CAPEv2/storage/binaries/b3a40e1d85f1e1608acf07414a8dea2730c0de0d824bc6165856b8fe00e8ed3d
crc32: 96024A7B
md5: ba7bd95f99307975cc4af3048c9ba46e
sha1: 26ac6a26196a9e2255bce6f4e5a1a1f8f14b91a6
sha256: b3a40e1d85f1e1608acf07414a8dea2730c0de0d824bc6165856b8fe00e8ed3d
sha512: 2284badbe9da6396da1a8ee37fdb4496750e19c69565219cb57cbc6c7714a5e8838e4173099390eebdf3c941f2418a0bc18325d7ac4592ddb74181fbcf176d29
ssdeep: 6144:UF8sbVQehlX8uju6BjI6icvTseKBjI6icvTse4Ug43d2rpbGDwG/K6786TEnCAIK:s8sbVQehFBuOjDnvr+jDnvrTjlzGj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F846D86FA865DF3ED22037848E6D33B033EB6904A16CF67E960D9394E539E16DC4706
sha3_384: 40ca79d42d57d379766806396eb38db45b33120d22302992fb46792a9a501a84125fa4bb4b78e65259d92eb8e61c2358
ep_bytes: 83ec0cc7053470430001000000e8bef0
timestamp: 2020-07-02 10:29:17

Version Info:

CompanyName: Telegram FZ-LLC
FileVersion: 2.1.13.0
FileDescription: Telegram Desktop
InternalName:
LegalCopyright: Copyright (C) 2014-2020
LegalTrademarks:
OriginalFilename:
ProductName: Telegram Desktop
ProductVersion: 2.1.13.0
Translation: 0x0409 0x04e4

Generik.IBGPZGB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.ba7bd95f99307975
McAfeeGenericRXLK-KJ!BA7BD95F9930
MalwarebytesBackdoor.Bladabindi
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056a2f71 )
AlibabaBackdoor:Win32/SelfDel.ba2307ae
K7GWTrojan ( 0056a2f71 )
Cybereasonmalicious.f99307
VirITTrojan.Win32.Bladabindi.CHKK
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.IBGPZGB
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.SelfDel.hppy
NANO-AntivirusTrojan.Win32.SelfDel.hnedxc
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.11bde0a2
ComodoMalware@#3p6ttitjuk67z
DrWebTrojan.Siggen10.41287
McAfee-GW-EditionGenericRXLK-KJ!BA7BD95F9930
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Selfdel.qqj
AviraHEUR/AGEN.1216528
Antiy-AVLTrojan/Win32.SelfDel
KingsoftWin32.Troj.Undef.(kcloud)
ViRobotTrojan.Win32.S.Agent.394093
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Korat.C4152238
VBA32Trojan.Mansabo
CylanceUnsafe
RisingBackdoor.Njrat!8.2548 (CLOUD)
YandexTrojan.Agent!EPb1ZEFPlQY
IkarusPUA.CoinMiner
FortinetW32/GenKryptik.ENSS!tr
BitDefenderThetaGen:NN.ZexaF.34786.y83@aGHYNaji
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.IBGPZGB?

Generik.IBGPZGB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment