Malware

About “Generic.Malware.En.CDBE6B57” infection

Malware Removal

The Generic.Malware.En.CDBE6B57 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.En.CDBE6B57 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Malware.En.CDBE6B57?


File Info:

name: 8FA2965FF8C0A3714B8B.mlw
path: /opt/CAPEv2/storage/binaries/e68088573169562e09fc1257ddfadded165b5c8cd633de937d44dbac623e87b8
crc32: 70844456
md5: 8fa2965ff8c0a3714b8b908d9741c286
sha1: 62d4fb56eb2392cef0b81bf91798aa083c171a7c
sha256: e68088573169562e09fc1257ddfadded165b5c8cd633de937d44dbac623e87b8
sha512: f96de9d435d0708b158a6bade4a2431767858f332c532ebc4467038f708c4dc66feac1425d5d67e3fd8e6fc995fe631ab57d5936233a58d874596c2224814d3e
ssdeep: 1536:KwmInBjqs32bxPpBRy32Z6gJlyiKqVo6E/0j:ZmInBjTmbxRBRN6WYiKqVo6xj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T156835C97EAD1887BD03049BCAC4BD6A4A86FBA303D3528D379E91F0C5DB81C15E2D953
sha3_384: 8757da0ce8bd0d73d0a0eaac8747031ebee7239274b6974fe92f254f174a01be59c0f61bd05d042ee1c8dfd0aa3867e6
ep_bytes: 55e92e7c01005159e90e7d010075f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Generic.Malware.En.CDBE6B57 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Fearso.lGmx
Elasticmalicious (high confidence)
DrWebWin32.HLLM.Fear.34
MicroWorld-eScanGeneric.Malware.En.CDBE6B57
FireEyeGeneric.mg.8fa2965ff8c0a371
CAT-QuickHealTrojan.GenericPMF.S30212592
ALYacGeneric.Malware.En.CDBE6B57
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Malware.En.CDBE6B57
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a81c81 )
AlibabaWorm:Win32/Fearso.11d4f
K7GWTrojan ( 005a81c81 )
Cybereasonmalicious.6eb239
BitDefenderThetaAI:Packer.3C6F520C14
VirITTrojan.Win32.Agent.ACZD
CyrenW32/Farex.A.gen!Eldorado
SymantecW32.Nofer.A@mm
ESET-NOD32a variant of Win32/Farex.Y
APEXMalicious
ClamAVWin.Worm.Fearso-6840756-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Malware.En.CDBE6B57
NANO-AntivirusTrojan.Win32.Fear.jxblav
AvastWin32:Fearso-W [Wrm]
TencentTrojan.Win32.Farex.ka
SophosMal/Basine-C
F-SecureDropper.DR/Delphi.Gen
BaiduWin32.Worm.Farex.a
ZillyaWorm.Farex.Win32.4991
TrendMicroTROJ_GEN.R03BC0CFH23
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
Trapminemalicious.high.ml.score
EmsisoftGeneric.Malware.En.CDBE6B57 (B)
IkarusWorm.Win32.Farex
GDataWin32.Worm.NoFear.A
JiangminTrojan.GenericML.bds
GoogleDetected
AviraDR/Delphi.Gen
MAXmalware (ai score=100)
Antiy-AVLVirus/Win32.Expiro.ropf
ArcabitGeneric.Malware.En.CDBE6B57
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/Nofear.C@mm
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Buzus.R2227
Acronissuspicious
McAfeeGenericRXVV-OX!8FA2965FF8C0
TACHYONTrojan/W32.GenericML.87847
VBA32Trojan.Antavmu
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.22019
TrendMicro-HouseCallTROJ_GEN.R03BC0CFH23
RisingWorm.Mail.Win32.Agent.geq (CLASSIC)
YandexTrojan.GenAsa!nX3h9zWuyls
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.W32.FearSo
FortinetW32/Wacatac.B!tr
AVGWin32:Fearso-W [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Malware.En.CDBE6B57?

Generic.Malware.En.CDBE6B57 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment