Malware

Generik.JYPJHSZ removal tips

Malware Removal

The Generik.JYPJHSZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.JYPJHSZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.JYPJHSZ?


File Info:

crc32: F2A6F798
md5: 2ee026be725ca8e620d29795619bc4aa
name: unico-administracion3401001.exe
sha1: 42583c35a75083e4172fe5bf41f4fa3e8a2b3ed2
sha256: 7a48d83d462934dab605a9dfef96cb407838caaf58a6c1e526b72ae366ca7a09
sha512: aa97c71ab980c6424ac27aa4457a6cd3367efa5030deaaa35493f60360bb71a34c7668f64fa860bb53d43fb8f1a44dfea0ab10ae7feaf0288dcc14af0c2e6b7d
ssdeep: 196608:NtS14TBaSvO0J8ZhIXmpoJQNRQ/YMAYZznr5bJmOn:NtA4kSG0JA8OoJeRWpxbJmOn
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed, RAR self-extracting archive

Version Info:

0: [No Data]

Generik.JYPJHSZ also known as:

CAT-QuickHealTrojan.Diztakun
McAfeeArtemis!2EE026BE725C
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CyrenW32/Trojan.MIUF-3546
SymantecTrojan.Gen.MBT
Paloaltogeneric.ml
GDataWin32.Trojan.Agent.4C51I7
KasperskyTrojan.Win32.Diztakun.exq
AlibabaTrojan:Win32/Diztakun.83f8de3d
NANO-AntivirusTrojan.Win32.Diztakun.dmrspa
AegisLabTrojan.Win32.Diztakun.4!c
AvastWin32:Malware-gen
TencentWin32.Trojan.Diztakun.Hwmy
ComodoSuspicious@#1juctqjhfhlc
F-SecureTrojan.TR/Diztakun.atbiu
DrWebTrojan.MulDrop6.12263
McAfee-GW-EditionBehavesLike.Win32.BadFile.vc
SophosMal/Generic-S
JiangminPacked.Klone.wdv
AviraTR/Diztakun.atbiu
ZoneAlarmTrojan.Win32.Diztakun.exq
MicrosoftTrojan:Win32/Tiggre!rfn
VBA32Trojan.Diztakun
ESET-NOD32a variant of Generik.JYPJHSZ
TrendMicro-HouseCallTROJ_GEN.R002H0CBH20
RisingTrojan.Diztakun!8.FE (CLOUD)
YandexTrojan.Diztakun!
FortinetW32/Diztakun.EXQ!tr
AVGWin32:Malware-gen
Qihoo-360Win32/Trojan.3fd

How to remove Generik.JYPJHSZ?

Generik.JYPJHSZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment