Malware

Generik.QYJBY removal guide

Malware Removal

The Generik.QYJBY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.QYJBY virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
wizardoz.club
apps.identrust.com
isrg.trustid.ocsp.identrust.com
ocsp.int-x3.letsencrypt.org

How to determine Generik.QYJBY?


File Info:

crc32: C27CDACA
md5: 9e0f1af3cc4e0266bf69754ffe5ba27d
name: java.exe
sha1: 47630ab4793f0170fda5a13f01ab0e6aba3b74fc
sha256: e5ad6c75dc376ea4b69990489f34c21b72bd4fa749948ae4fddd55339a9c4d28
sha512: 21486b52b7c24bca5346079efda81d7bd78290ddcdb704a28e9fc3657c5fb2873710e79c58131690f6b4d189fa800932eca1de645703d60157f5fa4d929454ec
ssdeep: 3072:PKG+diNhpEDONzLT9l5wK+otaiPmVukkeRzzz4dnyFyYxN:rNTEDqD9Htkukk9Vg7xN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.QYJBY also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanGen:Trojan.Heur.JP.hqW@a0IahOb
Qihoo-360Generic/HEUR/QVM10.2.F456.Malware.Gen
McAfeeArtemis!9E0F1AF3CC4E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Trojan.Heur.JP.hqW@a0IahOb
ArcabitTrojan.Heur.JP.E07EED
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.QYJBY
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Application/Generic.d7ed15f2
RisingTrojan.Occamy!8.F1CD (CLOUD)
Ad-AwareGen:Trojan.Heur.JP.hqW@a0IahOb
EmsisoftGen:Trojan.Heur.JP.hqW@a0IahOb (B)
ComodoMalware@#189h6isyxap65
F-SecureHeuristic.HEUR/AGEN.1128003
McAfee-GW-EditionBehavesLike.Win32.AdwareAdposhel.ch
FortinetW32/Generik.QYJBY!tr
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.9e0f1af3cc4e0266
IkarusTrojan-Downloader.Win32.Agent
CyrenW32/Trojan.DBZP-8110
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1128003
MAXmalware (ai score=88)
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Occamy.C
ZoneAlarmUDS:DangerousObject.Multi.Generic
TrendMicro-HouseCallTROJ_GEN.R002H09E220
TencentWin32.Trojan.Heur.Htvz
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
GDataGen:Trojan.Heur.JP.hqW@a0IahOb
BitDefenderThetaAI:Packer.F801CAA41E
AVGFileRepMalware

How to remove Generik.QYJBY?

Generik.QYJBY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment