Malware

Should I remove “Generik.JRGGQNP”?

Malware Removal

The Generik.JRGGQNP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.JRGGQNP virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory

How to determine Generik.JRGGQNP?


File Info:

crc32: E9192AC8
md5: a34e5f5308487048f5e87a7fa6a22bab
name: A34E5F5308487048F5E87A7FA6A22BAB.mlw
sha1: 35bea991a9d2c1c737db21cbe738d07096199030
sha256: ee120f3bd9f5894204e5478201fbd6adb6463786af3e955e742789f4ddd74f84
sha512: 47accaa93f6d0dd67f42827b79fca7889b31bff58fe0aeb51532ed8398afff0b54dcd8704b7102c50c176ab8df9e0c21f695223a503d770e38507d15f66a46c3
ssdeep: 24576:ZKNI7jl6Zu+LVcyRb3t4ma2fip3lsxpF1XE3wy9CMJqNUezUXFX9:Z7jUUMtNg3lsjWGbz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2019
InternalName: BugReport
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: BugReport x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: BugReport Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: BugReport.EXE
Translation: 0x0804 0x04b0

Generik.JRGGQNP also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.32761607
FireEyeGeneric.mg.a34e5f5308487048
ALYacTrojan.GenericKD.32761607
MalwarebytesGeneric.Malware/Suspicious
SangforMalware
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanDropper:Win32/BScope.c813ba7e
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
ArcabitTrojan.Generic.D1F3E707
SymantecTrojan Horse
ESET-NOD32a variant of Generik.JRGGQNP
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Dropper.Win32.Demp.awuh
BitDefenderTrojan.GenericKD.32761607
NANO-AntivirusTrojan.Win32.Dwn.gkokns
AegisLabTrojan.Win32.Demp.b!c
AvastWin32:Trojan-gen
RisingTrojan.Generic@ML.82 (RDMK:GVG9uQtcjjYvaQzgKko6MA)
Ad-AwareTrojan.GenericKD.32761607
EmsisoftTrojan.GenericKD.32761607 (B)
F-SecureHeuristic.HEUR/AGEN.1108880
DrWebTrojan.DownLoader30.45613
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Emotet.tm
SophosMal/Generic-S
JiangminTrojanDropper.Demp.bgw
AviraHEUR/AGEN.1108880
Antiy-AVLTrojan[Dropper]/Win32.Demp
MicrosoftTrojan:Win32/Occamy.C
ZoneAlarmTrojan-Dropper.Win32.Demp.awuh
GDataTrojan.GenericKD.32761607
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.Generic.C3606631
McAfeeArtemis!A34E5F530848
MAXmalware (ai score=100)
VBA32BScope.TrojanDropper.Demp
CylanceUnsafe
TencentMalware.Win32.Gencirc.11693d00
YandexTrojan.DR.Demp!q7TaPbVQ51o
FortinetW32/Generik.JRGGQNP!tr
BitDefenderThetaGen:NN.ZexaE.34804.Zr0@aqWnhFbb
AVGWin32:Trojan-gen
Cybereasonmalicious.308487
PandaTrj/GdSda.A
Qihoo-360Win32/Trojan.Dropper.4f5

How to remove Generik.JRGGQNP?

Generik.JRGGQNP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment