Malware

Should I remove “Generik.JCBRKFA”?

Malware Removal

The Generik.JCBRKFA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.JCBRKFA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Authenticode signature is invalid

How to determine Generik.JCBRKFA?


File Info:

name: 6F85FEEE1D34D5B39158.mlw
path: /opt/CAPEv2/storage/binaries/913396a88753cf41a7afaa12f005694413146aeb1bab84f95626f07d1ae01a0a
crc32: F1FEAB5C
md5: 6f85feee1d34d5b39158b02220d7f64f
sha1: 40b1c966c69797761bbf61d158cfdfc59073da61
sha256: 913396a88753cf41a7afaa12f005694413146aeb1bab84f95626f07d1ae01a0a
sha512: 7d128e2ccc0bd00106d2f818893d7ae2013beb0ce65432cc63569109e303859f247ad5ffe08ccdf78af5a4daef5b8a49c2708b6eebaca183b1d61c83ce4d8eae
ssdeep: 24576:83vVN2Mbo7JXTqCEoym1uBv3GxIuM84puH35DMw2n/qIjtAT3G:8f+sCRTqMUv3GOuM84pW35DMnCIjtAy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C557C22BA9097FECE630131CEA5B37565BDBD300A20F207A39C365D5E71ED0662B716
sha3_384: 4773a76375ca564f29b223d6213544afe0ac2956142b210db6ca1f0296e71967618834912bd8f7d1caa7853117dd6e00
ep_bytes: e8ef3e0000e978feffff8bff558bec56
timestamp: 2013-05-09 14:21:53

Version Info:

0: [No Data]

Generik.JCBRKFA also known as:

BkavW32.AIDetect.malware2
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGen:Variant.Midie.102596
McAfeeArtemis!6F85FEEE1D34
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Generic.6a8103dd
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Bladabindi.DO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.JCBRKFA
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Bulz-9860169-0
KasperskyUDS:Worm.Win32.AutoRun.vx
BitDefenderGen:Variant.Midie.102596
NANO-AntivirusTrojan.Win32.AutoRun.iwqnep
MicroWorld-eScanGen:Variant.Midie.102596
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Midie.102596
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WKR21
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Midie.102596 (B)
GDataGen:Variant.Midie.102596
JiangminPacked.Krap.gvxk
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R351557
ALYacGen:Variant.Midie.102596
MalwarebytesMalware.AI.3696146603
TrendMicro-HouseCallTROJ_GEN.R002C0WKR21
YandexTrojan.DR.Agent!09rB4GBySdQ
IkarusTrojan.Dropper
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.A06E!tr
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.121218.susgen

How to remove Generik.JCBRKFA?

Generik.JCBRKFA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment