Categories: Malware

Generik.MYSKVHK removal guide

The Generik.MYSKVHK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.MYSKVHK virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Collects and encrypts information about the computer likely to send to C2 server
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Tampers with PowerShell logging options
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities

Related domains:

wpad.local-net
msupdate.info

How to determine Generik.MYSKVHK?


File Info:

name: 9F2890872F57053A61D4.mlwpath: /opt/CAPEv2/storage/binaries/bb067ac57abf58f7d43e4fac8953307631257dd38422a3938a6b45f4b0e79e92crc32: 9C5537B1md5: 9f2890872f57053a61d46895b9c1f1cbsha1: 8b56ba17d234c2220878a8a9b60366a5aa2e8c28sha256: bb067ac57abf58f7d43e4fac8953307631257dd38422a3938a6b45f4b0e79e92sha512: 58b27cf9abdd0e5f4615dcde54f19a4ba1286a1208f1a1b259ca7508b943cf9aa0a245440fdab4f9398fa7651c6676e7b3bda4e48afec2607eac4a6a0b2478efssdeep: 6144:jqJQcjfxGqz7J1NJErbrEFTMIfntyCnjd1:jqicj5f5cbrEFYGnco51type: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T128946C2B72958F6CCB2A1773648E64504B607F9F6043C6CE76C97EA6DDA1322C417F22sha3_384: e4cac180bf207f1f3c6cd362ceaf041aede95c820f051484379898d2891a15e290bad997ea45016509e15378fa2703d8ep_bytes: 4d5a90000300000004000000ffff0000timestamp: 2020-02-26 03:41:32

Version Info:

Translation: 0x0419 0x04b0FileDescription: Oracle LoaderFileVersion: 1.1.55.0InternalName: LoaderLegalCopyright: Copyright (c) 2021 All rights reservedOriginalFilename: LoaderProductVersion: 1.1.55.0Assembly Version: 2.0.31.0CompanyName: OracleProductName: LoaderComments:

Generik.MYSKVHK also known as:

Lionic Trojan.Win32.APosT.4!c
MicroWorld-eScan Trojan.GenericKD.38042567
FireEye Trojan.GenericKD.38042567
McAfee Artemis!9F2890872F57
Malwarebytes Trojan.ProxyAgent
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/APosT.d32ae1e3
K7GW Riskware ( 0040eff71 )
Arcabit Trojan.Generic.D2447BC7
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Generik.MYSKVHK
Paloalto generic.ml
Kaspersky Trojan.Win32.APosT.ovv
BitDefender Trojan.GenericKD.38042567
Ad-Aware Trojan.GenericKD.38042567
Sophos Mal/Generic-S
DrWeb Trojan.DownLoader44.1394
Zillya Trojan.APosT.Win32.2073
TrendMicro TROJ_GEN.R002C0WKJ21
McAfee-GW-Edition BehavesLike.Win64.HLLP.gh
Emsisoft Trojan.GenericKD.38042567 (B)
Avira TR/Agent.zrkol
Gridinsoft Ransom.Win64.Wacatac.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Trojan.GenericKD.38042567
Cynet Malicious (score: 99)
VBA32 Trojan.APosT
ALYac Trojan.GenericKD.38042567
MAX malware (ai score=88)
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0WKJ21
Ikarus Trojan.SuspectCRC
Fortinet PossibleThreat
Panda Trj/CI.A

How to remove Generik.MYSKVHK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

17 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago