Malware

Generik.IEIEYBO (file analysis)

Malware Removal

The Generik.IEIEYBO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.IEIEYBO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Generik.IEIEYBO?


File Info:

name: A8F2A4C2B08185078300.mlw
path: /opt/CAPEv2/storage/binaries/1190714ce5f2ca471b832d3397370cd4e0b4086caf224868f594e58f3d3ceb5c
crc32: 53C5E8ED
md5: a8f2a4c2b0818507830037d1e16bd631
sha1: 34985fff239db7f68ca249c5b93e5ed7e7060c30
sha256: 1190714ce5f2ca471b832d3397370cd4e0b4086caf224868f594e58f3d3ceb5c
sha512: 8eb5fc2a690bde35913ab5ce016fc521b42d0cf8577684887f6694b185d876099add4f4457b38b5cd0c470d81324119c6fc06f20528792392f55aa4423ea73ec
ssdeep: 12288:35sEI6Z9a6IsvT53PmvBfa5VIWGQlmXlw5wcy:p7I6Z46nvOBfa4Tmklgwcy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A94234265C1D177D2E32AB01E2EA9631BB5C9270348EA6F67E470DC78737028B2E3C5
sha3_384: 516daf9e938658744c56ca5386dce738a5dbff42f582612345d3f48a7fc8dd2672046f6307d553aadd7edb613d5a2d5a
ep_bytes: 81ec8401000053565733db6801800000
timestamp: 2018-12-15 22:24:41

Version Info:

CompanyName: FBR
FileDescription:
FileVersion: 1.1.3.3
LegalCopyright:
Translation: 0x0409 0x04e4

Generik.IEIEYBO also known as:

LionicTrojan.Multi.Generic.4!c
DrWebTrojan.Siggen8.53570
MicroWorld-eScanTrojan.GenericKD.32752782
FireEyeGeneric.mg.a8f2a4c2b0818507
McAfeeArtemis!A8F2A4C2B081
CylanceUnsafe
ZillyaTrojan.Azorult.Win32.32
SangforTrojan.Win32.Agent.ABGH
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanPSW:Win32/Azorult.77d0fafa
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.2b0818
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.IEIEYBO
TrendMicro-HouseCallTROJ_FRS.0NA103GP21
Paloaltogeneric.ml
ClamAVWin.Dropper.Johnnie-7603837-0
KasperskyHEUR:Trojan-PSW.Win32.Azorult.vho
BitDefenderTrojan.GenericKD.32752782
NANO-AntivirusTrojan.Win32.Azorult.ghdbwq
AvastWin32:Trojan-gen
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1110756
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.0NA103GP21
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.32752782 (B)
AviraHEUR/AGEN.1110756
MAXmalware (ai score=88)
MicrosoftTrojanSpy:Win32/Banload.AAA!rfn
ZoneAlarmHEUR:Trojan-PSW.Win32.Azorult.vho
GDataTrojan.GenericKD.32752782
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Azorult.R297661
VBA32TrojanPSW.Azorult
ALYacSpyware.Infostealer.Azorult
MalwarebytesMalware.AI.4076984040
APEXMalicious
TencentWin32.Trojan-qqpass.Qqrob.Lqes
YandexTrojan.Agent!VTVq1tnExww
SentinelOneStatic AI – Suspicious PE
FortinetW32/Azorult.AEKT!tr.pws
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.IEIEYBO?

Generik.IEIEYBO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment