Malware

Generik.JGCVCRI removal tips

Malware Removal

The Generik.JGCVCRI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.JGCVCRI virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.JGCVCRI?


File Info:

crc32: DF6B5F99
md5: 254a0ba5d6fdd1148549d659f9aa4483
name: 254A0BA5D6FDD1148549D659F9AA4483.mlw
sha1: 8961a002c0a0be55a3b64a0e401b3dc460657591
sha256: 61ee6d0d68d7cf22ee50e2ae2f671aecae4bbcd5e0e7535893721e4cb875ec6d
sha512: 4e3ec9fbea45ee7eced0b58739f8f2d7c9a8f1105d135eaa85e0438762c8c44abcec2159bacf9e7e3f65b939b996f96f884e20d380bf44eba725276d8a2e8e32
ssdeep: 48:6RcGBgYl5mkso6qFoooFldwwuulaM+h3zqXSfbNtm:mVhfoFDMMk3tzNt
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: tmpBB9.tmp
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: tmpBB9.tmp

Generik.JGCVCRI also known as:

K7AntiVirusTrojan ( 00526a211 )
LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 99)
SangforTrojan.Win32.Save.a
K7GWTrojan ( 00526a211 )
CyrenW32/Trojan.BNA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.JGCVCRI
APEXMalicious
AvastFileRepMalware
NANO-AntivirusTrojan.Win32.Ursu.exzesy
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34058.am0@a8Ngp@b
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.xz
FireEyeGeneric.mg.254a0ba5d6fdd114
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1122390
eGambitUnsafe.AI_Score_97%
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeArtemis!254A0BA5D6FD
MAXmalware (ai score=94)
VBA32Trojan.Occamy
MalwarebytesTrojan.Crypt
IkarusTrojan-Ransom.WannaCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bulz.9ECC!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.c22

How to remove Generik.JGCVCRI?

Generik.JGCVCRI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment