Malware

Generik.MDTAHZU (file analysis)

Malware Removal

The Generik.MDTAHZU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.MDTAHZU virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to create or modify system certificates

How to determine Generik.MDTAHZU?


File Info:

name: 026FDA8C6B15B5AF7659.mlw
path: /opt/CAPEv2/storage/binaries/65e04660b4e6b4e00fce7cadafd5ca5ce91b9b237a8ec4124b5079ac095b14be
crc32: 38C75723
md5: 026fda8c6b15b5af76591285f66452a6
sha1: dce149fcba68651d1ce38795f08cd31f8be779f0
sha256: 65e04660b4e6b4e00fce7cadafd5ca5ce91b9b237a8ec4124b5079ac095b14be
sha512: b50e5b7137db606dc53b3aa91b0adb99a8a897e9a257dded190a1e24466cf30fe4d5de6330d0442980c2976a61e99c89649fb67792260342c7b51d231344eaa9
ssdeep: 3072:eZdaFCWuBh3vOfX415WssssssFssssssEssssssstssssssFssssssEssssssstJ:2daWXUXqB/Xh1hQeo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E04F833258BBD96DA390932B37702C08F79EF476657C72E78D4312989B91833E56AD0
sha3_384: b8c9fe6c96ca7aa87882ab6daf54ec7b6d5ee01317991c5d5a7edee3fbf89991590dc3d8fac140d370ac56314939150e
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-08-16 17:52:39

Version Info:

Translation: 0x0000 0x04b0
Comments: Updater Mozila
CompanyName: Updater Mozila
FileDescription: Updater Mozila
FileVersion: 1.0.1.7
InternalName: XML Task.exe
LegalCopyright: Copyright ©Updater Mozila 2015
LegalTrademarks: Updater Mozila
OriginalFilename: XML Task.exe
ProductName: Updater Mozila
ProductVersion: 1.0.1.7
Assembly Version: 4.3.6.0

Generik.MDTAHZU also known as:

LionicTrojan.Win32.Generic.mfXR
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.46282425
FireEyeGeneric.mg.026fda8c6b15b5af
ALYacTrojan.GenericKD.46282425
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Dynamer.8
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:MSIL/Bladabindi.f318ce7b
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.cba686
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.MDTAHZU
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.MSIL.Agent.abcak
BitDefenderTrojan.GenericKD.46282425
NANO-AntivirusTrojan.Win32.Kazy.fkjrkx
TencentMsil.Trojan.Agent.Dbj
Ad-AwareTrojan.GenericKD.46282425
DrWebTrojan.DownLoader15.48231
ZillyaTrojan.Agent.Win32.2066454
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.46282425 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Bifrose.Gen
AviraHEUR/AGEN.1101165
KingsoftWin32.Troj.Agent.(kcloud)
MicrosoftTrojan:Win32/Dynamer!ac
ArcabitTrojan.Generic.D2C236B9
GDataTrojan.GenericKD.46282425
CynetMalicious (score: 99)
McAfeeArtemis!026FDA8C6B15
MAXmalware (ai score=80)
VBA32Trojan.MSIL.Agent
PandaTrj/GdSda.A
YandexTrojan.Agent!ECugMY/wms8
IkarusTrojan.MSIL.Bladabindi
FortinetW32/Agent.ABCAK!tr
BitDefenderThetaGen:NN.ZemsilF.34084.lq1@a4hh54j
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Generik.MDTAHZU?

Generik.MDTAHZU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment