Malware

About “Generik.JGEKRTR” infection

Malware Removal

The Generik.JGEKRTR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.JGEKRTR virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generik.JGEKRTR?


File Info:

name: BC4A8B2464D773CA34F4.mlw
path: /opt/CAPEv2/storage/binaries/ca49f487c3efd40c8aa9c57f63ef327943544e88faed403d465b455ec659c21f
crc32: 78287FF0
md5: bc4a8b2464d773ca34f466d257ccebb8
sha1: 425c1061eb0b5b7950ae468d0483206f64ea8bf6
sha256: ca49f487c3efd40c8aa9c57f63ef327943544e88faed403d465b455ec659c21f
sha512: 22475599444b380ce0b93dfb3296f973a3920b3f5e9e81a61173d76c3b1464bcfb5bd3c0f1f2abd9c49ae033d9cf729399bf7e6e99c6e97655cfcae4cce5d74b
ssdeep: 196608:ImCmDmCmDmDmCmDmCmDmCmDmCmDmCmLmCmDmCmDmDmCmDmCmDmCmDmCmDmCmLmCh:2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16456A516F750941AF54280B57929E2BBB91A2D721681EC03FB826F5838B46D7F4F4F0B
sha3_384: 0316c67e386d6c6e1ee3266b4da17fa3260c3785ccb45607229c15e93c2157f1e83bd52747a0130b22cf4978d8359a22
ep_bytes: 4100eb5d4100455e4100755e4100a75e
timestamp: 2008-11-16 03:29:47

Version Info:

0: [No Data]

Generik.JGEKRTR also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Lunam.tn6c
MicroWorld-eScanTrojan.GenericKD.40647399
FireEyeGeneric.mg.bc4a8b2464d773ca
McAfeeGenericRXAA-AA!BC4A8B2464D7
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Lunam.095c92d8
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_90% (W)
BaiduWin32.Trojan.Otfrem.b
CyrenW32/Trojan.ZUUL-8834
SymantecW32.SillyFDC.BCR
ESET-NOD32a variant of Generik.JGEKRTR
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Lunam-6749633-0
KasperskyTrojan.Win32.Lunam.a
BitDefenderTrojan.GenericKD.40647399
NANO-AntivirusTrojan.Win32.VB.mjwir
TencentMalware.Win32.Gencirc.11dca224
EmsisoftTrojan.GenericKD.40647399 (B)
DrWebTrojan.VbCrypt.250
TrendMicroTROJ_GEN.R03BC0OLN21
McAfee-GW-EditionBehavesLike.Win32.Generic.vm
SophosMal/Generic-S
GDataTrojan.GenericKD.47595967
AviraTR/Redcap.hmbrq
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D26C3AE7
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4787851
BitDefenderThetaGen:NN.ZexaF.34114.@pZ@aq1xs8f
ALYacTrojan.GenericKD.47595967
MAXmalware (ai score=89)
VBA32Trojan.VBO.012939
MalwarebytesMalware.AI.2999333605
TrendMicro-HouseCallTROJ_GEN.R03BC0OLN21
RisingTrojan.Generic@ML.93 (RDMK:Xk1MHu6KiD0N3bpXQCTd5g)
YandexTrojan.Lunam!f8f4aCIo72I
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Barys.AU!tr
AVGWin32:Malware-gen
Cybereasonmalicious.464d77
PandaTrj/CI.A

How to remove Generik.JGEKRTR?

Generik.JGEKRTR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment