Malware

Generik.JRDZWRD removal tips

Malware Removal

The Generik.JRDZWRD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.JRDZWRD virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Generik.JRDZWRD?


File Info:

name: 592C54C181B060960AD9.mlw
path: /opt/CAPEv2/storage/binaries/30d0abd070dc16d7a1bf2ad01ca7b325c9d1b0cf060db33915473455781b65e2
crc32: D00AD147
md5: 592c54c181b060960ad917dfb82c26ed
sha1: 5a5acfd51b1fdcfbbfe3167cbdffef975c8b2f11
sha256: 30d0abd070dc16d7a1bf2ad01ca7b325c9d1b0cf060db33915473455781b65e2
sha512: f20a1a8f4d1a7d23cdfaa2042c04e26ed6a749d514a337de8d2a105b5932228a427bf794e8f30f0836587241ba7099492dee7069fc7a572d63aeaa118d2b6ce5
ssdeep: 6144:7BlkZvaF4NTB+/ZecxBLnOP1QVUjfcqyDxMXD:7oSWNTwUrP1OUjfcqyDg
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D3744B0AAFACCEDBC5E1EC3D1679A21AC6FBC971897D4682D7D97E0EC075CD02928450
sha3_384: eff90de6843c61777f69de72b685e30bf96beff1359a31e86b4ec2ba5acec3ca4cc5b8f984154e8ac137cb5b1708432f
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Generik.JRDZWRD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Starter.4!c
AVGFileRepMalware [Misc]
MicroWorld-eScanTrojan.GenericKD.71647635
FireEyeGeneric.mg.592c54c181b06096
CAT-QuickHealTrojan.Starter
SkyhighBehavesLike.Win32.Generic.fm
ALYacTrojan.GenericKD.71647635
Cylanceunsafe
SangforRansom.Win32.Save.a
AlibabaTrojan:Win32/Starter.825e6ce8
Cybereasonmalicious.181b06
BitDefenderThetaGen:NN.ZexaF.36802.wuW@aaoynCb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.JRDZWRD
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10011119-0
KasperskyTrojan.Win32.Starter.aobb
BitDefenderTrojan.GenericKD.71647635
AvastFileRepMalware [Misc]
EmsisoftTrojan.GenericKD.71647635 (B)
F-SecureTrojan.TR/Starter.rdocj
VIPRETrojan.GenericKD.71647635
SophosMal/Generic-S
IkarusTrojan.Starter
VaristW32/Fuery.P.gen!Eldorado
AviraTR/Starter.rdocj
KingsoftWin32.Trojan.Starter.a
ArcabitTrojan.Generic.D4454193
ZoneAlarmTrojan.Win32.Starter.aobb
GDataTrojan.GenericKD.71647635
GoogleDetected
McAfeeArtemis!592C54C181B0
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H07BL24
RisingTrojan.Starter!8.2BC (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.22019.susgen
FortinetMalicious_Behavior.SB
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)
alibabacloudTrojan:Win/Starter.aobb

How to remove Generik.JRDZWRD?

Generik.JRDZWRD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment