Malware

Generik.IPWQJNP removal

Malware Removal

The Generik.IPWQJNP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.IPWQJNP virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings

Related domains:

up.otctl.com
yz.vcyz.com
yz2.vcyz.com
king.youzu.com

How to determine Generik.IPWQJNP?


File Info:

crc32: 0599AEFC
md5: 468973794ffef2ec85c5c3088c9e558a
name: dahuandifuzhu.exe
sha1: d58323ddec038a25678e9346ef55767bc2715dd0
sha256: 32cba526e3b0040d34c717558f093a8c1ca76a4f0d703918fcf68dc6102e2a81
sha512: bea63bf852b8330b5f78970aa1d07d64c87e11603501c9fbab94510318807f6935e9da837eb8f5ae152d26de4d99f7a52aaab01e93faf5458bd7605082239f55
ssdeep: 49152:NEPujotwhs/E7Sp2oQMZToFVzgp4/Gbh/b5bdXJolEQCR/UqgK/3OekTCE5iQsa:NEfeECMW6oFV0Oehb5pZBtRc03ORCoi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x5927x7687x5e1dx8f85x52a9
FileVersion: 1.1.0.0
CompanyName: x5927x7687x5e1dx8f85x52a9
Comments: x5927x7687x5e1dx8f85x52a9
ProductName: x5927x7687x5e1dx8f85x52a9
ProductVersion: 1.1.0.0
FileDescription: x5927x7687x5e1dx8f85x52a9
Translation: 0x0804 0x04b0

Generik.IPWQJNP also known as:

BkavHW32.Packed.
FireEyeGeneric.mg.468973794ffef2ec
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
K7AntiVirusTrojan ( 004571581 )
K7GWTrojan ( 004571581 )
Cybereasonmalicious.dec038
Invinceaheuristic
APEXMalicious
Paloaltogeneric.ml
GDataWin32.Trojan.Agent.WGP8MI
KasperskyTrojan.Win32.Snojan.oib
AlibabaTrojan:Win32/Snojan.147755e8
NANO-AntivirusTrojan.Win32.Snojan.ewyfgz
AvastWin32:Malware-gen
RisingTrojan.Generic!8.C3 (CLOUD)
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
F-SecureTrojan.TR/Rogue.2609152.2
ZillyaWorm.VBNA.Win32.257263
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.high.ml.score
IkarusTrojan.Rogue
JiangminTrojan/Generic.bccut
WebrootW32.Gen.BT
AviraTR/Rogue.2609152.2
Endgamemalicious (high confidence)
ZoneAlarmTrojan.Win32.Snojan.oib
MicrosoftTrojan:Win32/Wacatac.A!rfn
McAfeeArtemis!468973794FFE
MAXmalware (ai score=99)
VBA32TScope.Trojan.Delf
ESET-NOD32a variant of Generik.IPWQJNP
TencentWin32.Trojan.Snojan.Pdcr
YandexTrojan.Agent!9uzWBqf0598
SentinelOneDFI – Malicious PE
eGambitGeneric.Trojan
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.11868809.susgen

How to remove Generik.IPWQJNP?

Generik.IPWQJNP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment