Malware

Generik.JGWVWLN (file analysis)

Malware Removal

The Generik.JGWVWLN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.JGWVWLN virus can do?

  • Anomalous binary characteristics

How to determine Generik.JGWVWLN?


File Info:

crc32: AA22C5BA
md5: 6f52307f96f173d3dc535ded6044a18f
name: 6F52307F96F173D3DC535DED6044A18F.mlw
sha1: 22a8fdba6798ee91a3cdeeba68e04e0e292319f0
sha256: 0a9964cf98a33268df1495378232d903accb06e658fe1b956ec522ec6e3d69e6
sha512: b5424b02dbafe965e7ac509c4332f9339da0773da6f5621fb38afa4e721dccd0b6bbc74474eae64905806c9cd8c5a8505a1ba15eee17d74204f57f83e450f105
ssdeep: 1536:g8qhXB1ZRqrz6x587YQMwgcYh9i5jg/167PPDLKRx3cBgpOManToIf+CwX:EHfErz6x580QXgcYvg73yRxNx2TBfpwX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.JGWVWLN also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKD.35987241
FireEyeGeneric.mg.6f52307f96f173d3
CAT-QuickHealTrojan.Delfinjectl
ALYacTrojan.GenericKD.35987241
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderTrojan.GenericKD.35987241
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZelphiF.34804.nGW@ayjbQmg
CyrenW32/DelfInject.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.JGWVWLN
APEXMalicious
AvastWin32:Malware-gen
AlibabaVirTool:Win32/DelfInject.63960571
NANO-AntivirusTrojan.Win32.Mlw.emdbmt
ViRobotTrojan.Win32.Z.Agent.226816.HY
RisingTrojan.Hupigon!8.16C (TFE:4:EXNo3dWkh9B)
Ad-AwareTrojan.GenericKD.35987241
EmsisoftTrojan.GenericKD.35987241 (B)
F-SecureTrojan.TR/Hijacker.Gen
DrWebTrojan.DownLoader25.42857
TrendMicroTROJ_GEN.R002C0DA321
McAfee-GW-EditionBehavesLike.Win32.Dropper.dm
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bjxuv
AviraTR/Hijacker.Gen
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftVirTool:Win32/DelfInject.gen!L
ArcabitTrojan.Generic.D2251F29
GDataTrojan.GenericKD.35987241
CynetMalicious (score: 85)
McAfeeArtemis!6F52307F96F1
MAXmalware (ai score=80)
VBA32MalwareScope.Trojan-PSW.Game.16
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DA321
TencentWin32.Trojan.Hijacker.Wrgs
YandexTrojan.Agent!Iey6h/50FFc
IkarusVirus.Win32.DelfInject
eGambitUnsafe.AI_Score_99%
FortinetPossibleThreat.PALLAS.H
AVGWin32:Malware-gen
Cybereasonmalicious.f96f17
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM20.1.5BCB.Malware.Gen

How to remove Generik.JGWVWLN?

Generik.JGWVWLN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment