Malware

How to remove “Generik.JJBWPVN”?

Malware Removal

The Generik.JJBWPVN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.JJBWPVN virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.JJBWPVN?


File Info:

crc32: F16A2341
md5: b8076c2d4c172e58042244d57630d697
name: B8076C2D4C172E58042244D57630D697.mlw
sha1: c599700f3244f4ea3d5926bc6be693951c85f226
sha256: c0d5cf7a0035deda5646aaf520b3ff632aa6be76ddbc88f38ddc11e77ffb40b4
sha512: 8da4e178a16d4c0e0b866f283b144f68ca19c60b71bd5b264caaa48ac96278a6dfe667e649f5140ffa0755a41747cfbd4f5c92991b45bc39ab005e3ed398f731
ssdeep: 3072:zBBT19PQplqQA/lf+o7/b8pzFZ7GwCuRw1usPynJaH9HXdmX:zLTHQOrRezFWuRwIDnJs3kX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2005-2012 Oleg N. Scherbakov
InternalName: 7ZSfxMod
FileVersion: 1.6.0.2712
CompanyName: Oleg N. Scherbakov
PrivateBuild: December 30, 2012
ProductName: 7-Zip SFX
ProductVersion: 1.6.0.2712
FileDescription: 7z Setup SFX (x86)
OriginalFilename: 7ZSfxMod_x86.exe
Translation: 0x0000 0x04b0

Generik.JJBWPVN also known as:

K7AntiVirusRiskware ( 0040eff71 )
ALYacTrojan.GenericKD.40727185
CylanceUnsafe
SangforTrojan.BAT.Gamaredon.c
BitDefenderTrojan.GenericKD.40727185
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d4c172
SymantecRansom.Cerber
ESET-NOD32a variant of Generik.JJBWPVN
APEXMalicious
Paloaltogeneric.ml
AlibabaWorm:BAT/Gamaredon.0a90d905
MicroWorld-eScanTrojan.GenericKD.40727185
Ad-AwareTrojan.GenericKD.40727185
ComodoMalware@#31cp32p4m9mya
TrendMicroTROJ_FRS.0NA103KE19
FireEyeTrojan.GenericKD.40727185
EmsisoftTrojan.GenericKD.40727185 (B)
KingsoftWin32.Troj.Undef.(kcloud)
AegisLabTrojan.BAT.Gamaredon.4!c
GDataTrojan.GenericKD.40727185
TACHYONTrojan/W32.Gamaredon.126620
TrendMicro-HouseCallTROJ_FRS.0NA103KE19
TencentBat.Trojan.Gamaredon.Pdlv
IkarusWorm.BAT.Suytiru
FortinetBAT/Gamaredon.JJBWPVN!tr

How to remove Generik.JJBWPVN?

Generik.JJBWPVN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment