Malware

Generik.CKFNVNM removal

Malware Removal

The Generik.CKFNVNM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CKFNVNM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Network activity detected but not expressed in API logs

How to determine Generik.CKFNVNM?


File Info:

crc32: 9674751E
md5: fe67fce5f16e96413e01b0f6db0efe95
name: FE67FCE5F16E96413E01B0F6DB0EFE95.mlw
sha1: 7b52c23d640fbf2b723834ca4b72e0a47048c6f7
sha256: decb4a1ebd4b45520d2f644494577a04b5c8ff17b4c4d06852d7602769d876dd
sha512: 23c5b916ee3e1d24685d3cf6d98b193fc016fc3f993cfa5962016d7c742a04762c9196186ad6d6920ac92a7a33852c99aeb3a2facdffd5ac5672bd3813f4bf7d
ssdeep: 24576:3B+m2aijJHNlna8mPac+iw6r+AsGdg6b7CzxOYusmd+AmUCsn2YdAj19:R2aWFNlnafPZvw9+d7b7WD2ge1dAp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Auto TNGH
FileVersion: 3.00
CompanyName: Microsoft
ProductName: Auto TNGH
ProductVersion: 3.00
OriginalFilename: Auto TNGH.exe

Generik.CKFNVNM also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
ALYacGen:Trojan.Heur.VP2.qv0@ayqk2Yai
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:Win32/Generic.950f9f35
Cybereasonmalicious.5f16e9
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.CKFNVNM
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGen:Trojan.Heur.VP2.qv0@ayqk2Yai
MicroWorld-eScanGen:Trojan.Heur.VP2.qv0@ayqk2Yai
TencentWin32.Trojan.Heur.Eful
Ad-AwareGen:Trojan.Heur.VP2.qv0@ayqk2Yai
SophosMal/Generic-S
BitDefenderThetaAI:Packer.095B382720
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.fe67fce5f16e9641
EmsisoftGen:Trojan.Heur.VP2.qv0@ayqk2Yai (B)
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_100%
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Heur.VP2.EEFF8F
GDataGen:Trojan.Heur.VP2.qv0@ayqk2Yai
AhnLab-V3Malware/Win32.Generic.C1543158
McAfeeArtemis!FE67FCE5F16E
MAXmalware (ai score=95)
VBA32BScope.Trojan.Wacatac
RisingTrojan.Generic@ML.99 (RDML:oaSezutKCGMzmwwOZbbzjQ)
YandexTrojan.Agent!QTG+PSV4LFM
IkarusTrojan.SuspectCRC
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Generik.CKFNVNM?

Generik.CKFNVNM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment