Malware

How to remove “Generik.CGJCFIC”?

Malware Removal

The Generik.CGJCFIC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CGJCFIC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Generik.CGJCFIC?


File Info:

crc32: 261F5D39
md5: 8517cb3c6d7c25dfbdac1779a1119485
name: 8517CB3C6D7C25DFBDAC1779A1119485.mlw
sha1: 6fa6909435514c2facb5b58f4e00f1b1714bbd1f
sha256: 1ca0d7feb92db258a3df17f4bdef8b9dcb471e81bc66739314525d1ddd2c84af
sha512: da152bd28047e1a604f8e4c40d6f12319a2ffa166f882c6afde88474cedcf2745c57e003e45c4a4573ea0fe52b0bafb29cd2920445530e94bf6df0c323c8069f
ssdeep: 98304:GawXP1a8KZ7Keo+CMgxUEYkwbqVF7Hcl+:GawXP1aVZWj+CMgxUEjwbqV1Hc4
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017 Realtek Semiconductor Corp.
InternalName: RtlUpd
FileVersion: 3, 2, 0, 0
CompanyName: Realtek Semiconductor Corp.
Comments: Developed by Archeng
ProductName: Realtek HD Auido Update and remove driver Tool
ProductVersion: 3, 2, 0, 0
FileDescription: Driver Setup API for Realtek HD Audio
OriginalFilename: RtlUpd.EXE
Translation: 0x0409 0x04b0

Generik.CGJCFIC also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005812701 )
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.2295
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.46825791
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.435514
CyrenW32/Reline.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.CGJCFIC
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-PSW.MSIL.Reline.fyt
BitDefenderTrojan.GenericKD.46825791
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanTrojan.GenericKD.46825791
TencentMsil.Trojan-qqpass.Qqrob.Dxwh
Ad-AwareTrojan.GenericKD.46825791
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.hlymd@0
BitDefenderThetaGen:NN.ZexaE.34088.PN1@a0nbBFki
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.wc
FireEyeGeneric.mg.8517cb3c6d7c25df
EmsisoftTrojan.GenericKD.46825791 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Tnega!ml
GridinsoftTrojan.Win32.Downloader.oa!s1
ZoneAlarmTrojan-PSW.MSIL.Reline.fyt
GDataMSIL.Trojan-Stealer.NetSteal.VQDWMR
AhnLab-V3Trojan/Win.Generic.R429793
McAfeeArtemis!8517CB3C6D7C
MAXmalware (ai score=85)
VBA32BScope.TrojanDownloader.MSIL.Pasta
MalwarebytesSpyware.RedLineStealer
PandaTrj/CI.A
RisingTrojan.Generic@ML.81 (RDMK:btl2QtAm7sNq0ISJJtaRGA)
YandexTrojan.PWS.Reline!nqZ7ecGcFQw
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.MU
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Generik.CGJCFIC?

Generik.CGJCFIC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment