Categories: Malware

Generik.IPWQJNP removal

The Generik.IPWQJNP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.IPWQJNP virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings

Related domains:

up.otctl.com
yz.vcyz.com
yz2.vcyz.com
king.youzu.com

How to determine Generik.IPWQJNP?


File Info:

crc32: 0599AEFCmd5: 468973794ffef2ec85c5c3088c9e558aname: dahuandifuzhu.exesha1: d58323ddec038a25678e9346ef55767bc2715dd0sha256: 32cba526e3b0040d34c717558f093a8c1ca76a4f0d703918fcf68dc6102e2a81sha512: bea63bf852b8330b5f78970aa1d07d64c87e11603501c9fbab94510318807f6935e9da837eb8f5ae152d26de4d99f7a52aaab01e93faf5458bd7605082239f55ssdeep: 49152:NEPujotwhs/E7Sp2oQMZToFVzgp4/Gbh/b5bdXJolEQCR/UqgK/3OekTCE5iQsa:NEfeECMW6oFV0Oehb5pZBtRc03ORCoitype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x5927x7687x5e1dx8f85x52a9FileVersion: 1.1.0.0CompanyName: x5927x7687x5e1dx8f85x52a9Comments: x5927x7687x5e1dx8f85x52a9ProductName: x5927x7687x5e1dx8f85x52a9ProductVersion: 1.1.0.0FileDescription: x5927x7687x5e1dx8f85x52a9Translation: 0x0804 0x04b0

Generik.IPWQJNP also known as:

Bkav HW32.Packed.
FireEye Generic.mg.468973794ffef2ec
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.4!c
K7AntiVirus Trojan ( 004571581 )
K7GW Trojan ( 004571581 )
Cybereason malicious.dec038
Invincea heuristic
APEX Malicious
Paloalto generic.ml
GData Win32.Trojan.Agent.WGP8MI
Kaspersky Trojan.Win32.Snojan.oib
Alibaba Trojan:Win32/Snojan.147755e8
NANO-Antivirus Trojan.Win32.Snojan.ewyfgz
Avast Win32:Malware-gen
Rising Trojan.Generic!8.C3 (CLOUD)
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
F-Secure Trojan.TR/Rogue.2609152.2
Zillya Worm.VBNA.Win32.257263
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Trapmine malicious.high.ml.score
Ikarus Trojan.Rogue
Jiangmin Trojan/Generic.bccut
Webroot W32.Gen.BT
Avira TR/Rogue.2609152.2
Endgame malicious (high confidence)
ZoneAlarm Trojan.Win32.Snojan.oib
Microsoft Trojan:Win32/Wacatac.A!rfn
McAfee Artemis!468973794FFE
MAX malware (ai score=99)
VBA32 TScope.Trojan.Delf
ESET-NOD32 a variant of Generik.IPWQJNP
Tencent Win32.Trojan.Snojan.Pdcr
Yandex Trojan.Agent!9uzWBqf0598
SentinelOne DFI – Malicious PE
eGambit Generic.Trojan
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.11868809.susgen

How to remove Generik.IPWQJNP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago