Categories: Malware

Generik.MJMYSGY removal tips

The Generik.MJMYSGY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.MJMYSGY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup

How to determine Generik.MJMYSGY?


File Info:

name: 02494A97EF6149AF4E16.mlwpath: /opt/CAPEv2/storage/binaries/69aef833c684887c083f98b0a52a8dad6903b2bb432b5652b5acd647a8a3ba63crc32: 0AB52AE9md5: 02494a97ef6149af4e16d621651036e0sha1: 05b23cd9254d38ca42630dc1328f2962639a61bcsha256: 69aef833c684887c083f98b0a52a8dad6903b2bb432b5652b5acd647a8a3ba63sha512: 1970d374aae6c643ff6e3d0e325e8d11517480972b9e4d2e49c12fd9865e3beaae922a12ca4f4d3a15c720c2e72eae7dd12e3c9211d064da2879ab4bd8973a59ssdeep: 3072:O27BSpMbTehfcqclWYac9XbhtwtpeCdUQPLAE24uzN0wphjZQQ8FWNf:O27gCbTehEqclWYac900h0wfOQhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12724BE2F33F0407AD92666B42E39A36562B17770B0A9CB07E778267D7B31290A4177D3sha3_384: 163ede33b8f0688bd92c374623050e52af2d20415dbf4bcc18d42feaebf455f869bfc4e1e7d3930ca0539aa24abfa9d5ep_bytes: e8e3feffff33c050505050e8be2b0000timestamp: 2009-12-12 10:11:36

Version Info:

0: [No Data]

Generik.MJMYSGY also known as:

FireEye Generic.mg.02494a97ef6149af
McAfee RDN/Generic.grp
Sangfor Trojan.Win32.Instructions.ky
Alibaba Trojan:Script/Alien.5fa3924c
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Generik.MJMYSGY
TrendMicro-HouseCall TROJ_GEN.R002H0DAA22
Kaspersky UDS:Trojan-Ransom.Win32.Instructions
Avast Win32:Trojan-gen
DrWeb Trojan.MulDrop19.23015
McAfee-GW-Edition RDN/Generic.grp
Sophos Mal/Generic-S
APEX Malicious
AVG Win32:Trojan-gen
Cybereason malicious.9254d3

How to remove Generik.MJMYSGY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago