Malware

How to remove “Generik.BIYXQQD”?

Malware Removal

The Generik.BIYXQQD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.BIYXQQD virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Generik.BIYXQQD?


File Info:

name: 0161D2A53A29B7C17106.mlw
path: /opt/CAPEv2/storage/binaries/7f93d7b5271017f31705a14695a45708530d95a04c8ba8d16338d6f84a688368
crc32: 26749DCF
md5: 0161d2a53a29b7c17106e0386680bb83
sha1: dae612583483ab01e4dea0b6ebf6ffd7680cea5c
sha256: 7f93d7b5271017f31705a14695a45708530d95a04c8ba8d16338d6f84a688368
sha512: 9c6dd829d0e0309b7a01e6bcefb0945f6523bb3d2e8e8c289045eab82ea5e023918be6958728f63c3d81793334b0412af52c02dffa7e118744806c99b72bb774
ssdeep: 49152:CkQTA8qf4JIkIpIr5gS/r1ae+w13vAVEPWdRTCEY4D:Ca8W4JIkIpIrd/hGw1vzZ4D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC9501392168A039E465003340B1CE7E47E76D62366C7B8EFEC91E5B3551AC361B29BF
sha3_384: bac9cfbb72ad04e3c33ed7a5845d74681490fbec898b928ca44da73f5d439c50329943100717d1de923fc04adb4c9cf5
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments: SteelStones
CompanyName: GameCenter
FileDescription: GameCenter
FileVersion: 1.0.0.0
InternalName: GameCenter.exe
LegalCopyright: SteelStones Copyright © 2020
LegalTrademarks: GameCenter
OriginalFilename: GameCenter.exe
ProductName: GameCenter
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generik.BIYXQQD also known as:

LionicTrojan.Win32.Zusy.4!c
CynetMalicious (score: 100)
McAfeeGenericRXNI-SO!0161D2A53A29
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Symmi.b4596ecf
CyrenW32/Symmi.O.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.BIYXQQD
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Zusy.322186
MicroWorld-eScanGen:Variant.Zusy.322186
AvastWin32:Malware-gen
RisingTrojan.Generic@ML.99 (RDMK:aaXSwZpSEnx4nSvr4zf5iQ)
Ad-AwareGen:Variant.Zusy.322186
SophosGeneric ML PUA (PUA)
TrendMicroTROJ_GEN.R002C0PLF21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.0161d2a53a29b7c1
EmsisoftGen:Variant.Zusy.322186 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.322186
Antiy-AVLTrojan/Generic.ASMalwS.34EB1E4
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Zusy.D4EA8A
MicrosoftBackdoor:Win32/Bladabindi!ml
AhnLab-V3Trojan/Win32.RL_Wacatac.R358424
ALYacGen:Variant.Zusy.322186
MAXmalware (ai score=82)
TrendMicro-HouseCallTROJ_GEN.R002C0PLF21
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34114.7r0@amSEUTk
AVGWin32:Malware-gen
Cybereasonmalicious.53a29b

How to remove Generik.BIYXQQD?

Generik.BIYXQQD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment