Categories: Malware

Generik.CDFWMBL removal guide

The Generik.CDFWMBL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CDFWMBL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.CDFWMBL?


File Info:

name: 6D67806994059128BF11.mlwpath: /opt/CAPEv2/storage/binaries/00aefb5394743e9084dd5595b6c7c5496faacc6f6dd84ae9f110205fbf733670crc32: D3EBF11Emd5: 6d67806994059128bf11785f1fdb8207sha1: 46278d0ceacea98b4f22cf791d59f8d7533df49csha256: 00aefb5394743e9084dd5595b6c7c5496faacc6f6dd84ae9f110205fbf733670sha512: b23b136c3b50972528dcb9a393f6209385c7234059f4eedc93f8785ed3b9a309529cdf0f2063ded86035a145a3efbdcfc84a2d6341c2f2ce1157cb1787d952d7ssdeep: 24576:0k6+c2dm2Atnd51eLy1FSSHyeJpx6bxJCCKzetY0UIH9Nf+PAIq8iyf/VNT/4yPm:0bHX50y1FVSeJp8bxgetYqX2lqjab7Jmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C2651202F6E2D5B2E43319325A26AB21613C7D342E29DB6EB7D46E6DD930141B334B73sha3_384: 9675b43fb0980d32c795a58e8a670904146b31bead081f3fd632a84384f285f4ba7ed87dbea936fea45361642e6aa7ffep_bytes: e8ce040000e98efeffff3b0dc8a14300timestamp: 2018-09-30 18:01:44

Version Info:

0: [No Data]

Generik.CDFWMBL also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Multi.Generic.4!c
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.40838525
Cylance Unsafe
Alibaba Trojan:MSIL/Generic.6cb0a3a0
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Generik.CDFWMBL
TrendMicro-HouseCall TROJ_GEN.R002H0CHP21
Avast Win64:Malware-gen
Kaspersky Trojan.Win32.Agentb.jibf
BitDefender Trojan.GenericKD.40838525
MicroWorld-eScan Trojan.GenericKD.40838525
Emsisoft Trojan.GenericKD.40838525 (B)
Comodo Malware@#3a5voj4jssuiq
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
FireEye Generic.mg.6d67806994059128
Sophos Mal/Generic-S
APEX Malicious
Microsoft Trojan:Win32/Occamy.C00
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
GData Trojan.GenericKD.40838525
AhnLab-V3 Malware/Gen.RL_Generic.R275029
McAfee Artemis!6D6780699405
MAX malware (ai score=89)
VBA32 Trojan.Agentb
Ikarus Trojan.SuspectCRC
AVG Win64:Malware-gen
Cybereason malicious.994059
Paloalto generic.ml

How to remove Generik.CDFWMBL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago