Categories: Malware

Generik.JXPOVQT malicious file

The Generik.JXPOVQT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.JXPOVQT virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Generik.JXPOVQT?


File Info:

crc32: 71FD0C1Amd5: 0e83b186a4d067299df2db817b724eb7name: 48b1024f599c3184a49c0d66c5600385265b9868d0936134185326e2db0ab441sha1: 1e24f6dfdcfac543d89e6e4ee8f2d9fc4321f264sha256: 48b1024f599c3184a49c0d66c5600385265b9868d0936134185326e2db0ab441sha512: c54ee66880683331b0739094b85fbb9af58dc214e64a4de22dbf50e8b5b713986a147db8f1b6ea8db2b74ae986fcd37fcf6dd67994d43f9e9d989f8ea67305f1ssdeep: 48:64j9vTTxuNwMMXfDlwH+tdMmZWP+6VlXH6W/6Lf6cF2pfbNtm:JTjfDWe/vWfl9XzNttype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 Microsoft 2017Assembly Version: 1.0.0.0InternalName: nohost.exe.exeFileVersion: 1.0.0.0CompanyName: MicrosoftLegalTrademarks: Comments: ProductName: nohost.exeProductVersion: 1.0.0.0FileDescription: nohost.exeOriginalFilename: nohost.exe.exe

Generik.JXPOVQT also known as:

MicroWorld-eScan Trojan.GenericKD.5160973
FireEye Trojan.GenericKD.5160973
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.5160973
K7GW Riskware ( 0040eff71 )
Cybereason malicious.6a4d06
TrendMicro TROJ_ETEROCK.B
BitDefenderTheta Gen:NN.ZemsilCO.34090.am0@aeTYtTo
Symantec ML.Attribute.HighConfidence
Baidu Win32.Trojan.EternalRocks.a
TrendMicro-HouseCall TROJ_ETEROCK.B
Avast Win32:Malware-gen
ClamAV Win.Trojan.Agent-6326625-0
GData Trojan.GenericKD.5160973
Kaspersky Net-Worm.Win32.Eterok.e
Alibaba Worm:Win32/Eterok.05a3d577
NANO-Antivirus Trojan.Win32.Eterok.evbixd
AegisLab Worm.Win32.Eterok.o!c
Rising Worm.Eterok!8.E7FD (CLOUD)
Ad-Aware Trojan.GenericKD.5160973
Emsisoft Trojan.GenericKD.5160973 (B)
Comodo Malware@#318cdiffpfik5
F-Secure Trojan.TR/Eterock.ospwc
Zillya Trojan.GenericKD.Win32.129215
Trapmine suspicious.low.ml.score
Sophos Troj/MSILInj-TF
Jiangmin Worm.Eterok.c
MaxSecure Trojan.Malware.10936001.susgen
Avira TR/Eterock.ospwc
MAX malware (ai score=99)
Antiy-AVL Worm[Net]/Win32.Eterok
Arcabit Trojan.Generic.D4EC00D
ZoneAlarm Net-Worm.Win32.Eterok.e
Microsoft Trojan:Win32/Skeeyah.A!rfn
AhnLab-V3 Trojan/Win32.Eterock.C1980161
VBA32 Worm.Eterok
ALYac Trojan.GenericKD.5160973
Panda Trj/CI.A
ESET-NOD32 a variant of Generik.JXPOVQT
Tencent Win32.Worm-net.Eterok.Iit
Yandex Worm.Eterok!
Ikarus Net-Worm.Win32.Eterok
Fortinet W32/Eterok.E!worm.im
Webroot W32.Trojan.Gen
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Trojan.Generic

How to remove Generik.JXPOVQT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago