Malware

Generik.CMFMXDL malicious file

Malware Removal

The Generik.CMFMXDL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CMFMXDL virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Generik.CMFMXDL?


File Info:

name: 1BF27918D6DE7AE66C5E.mlw
path: /opt/CAPEv2/storage/binaries/ae47249d078a87d2791736b64c5aea0b77207a585af94407dc790c1ff13455f3
crc32: 78544211
md5: 1bf27918d6de7ae66c5e32c31e36bce9
sha1: fcb505b3b4ad2280fb23d5a4cb2e155594868ef6
sha256: ae47249d078a87d2791736b64c5aea0b77207a585af94407dc790c1ff13455f3
sha512: d7086eccaf855928bb0cd00e5abaa0626a6ec9a694c6bffb3323182750d2db1a655600b6e3438bba80cbc030212159cbf2b6d2376022d5efff216e8e4c3e726e
ssdeep: 24576:5nhC3OKGtv/OP+ApeRI5WnMVn7ZY6/CptpbXlRElMrrYV:R0TGtXOP7EusnM97+6/EtRXlnr8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F45F1137AA98435E4B233B989BC75D8507FFC601F6196C722A0379EA9343C2DD3179A
sha3_384: 8c8175be43125a59c6c7e6e153f95f085628bab60fa8284d97c813ff48772986ca2459bd2222b7e5799d1734abe5be23
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-07-14 22:13:20

Version Info:

Translation: 0x0000 0x04b0
Comments: Google Chrome
CompanyName: Google Inc.
FileDescription: chrome_exe
FileVersion: 67.0.3396.87
InternalName: GiTGZ.exe
LegalCopyright: Copyright 2017 Google Inc. All rights reserved.
OriginalFilename: GiTGZ.exe
ProductName: Google Chrome
ProductVersion: 67.0.3396.87
Assembly Version: 0.0.0.0

Generik.CMFMXDL also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.46632029
FireEyeGeneric.mg.1bf27918d6de7ae6
ALYacTrojan.GenericKD.46632029
CylanceUnsafe
ZillyaBackdoor.LightStone.Win32.945
SangforBackdoor.MSIL.LightStone.gen
K7AntiVirusRiskware ( 0040eff71 )
AlibabaBackdoor:MSIL/LightStone.f8074791
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.3b4ad2
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.CMFMXDL
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Mardom-9901704-0
KasperskyHEUR:Backdoor.MSIL.LightStone.gen
BitDefenderTrojan.GenericKD.46632029
TencentMsil.Backdoor.Lightstone.Ecus
Ad-AwareTrojan.GenericKD.46632029
EmsisoftTrojan.GenericKD.46632029 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WGI21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosML/PE-A
Paloaltogeneric.ml
WebrootW32.Malware.Heur
AviraTR/Dropper.MSIL.Gen
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.46632029
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4028953
McAfeeArtemis!1BF27918D6DE
MAXmalware (ai score=82)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.PasswordStealer.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0WGI21
RisingTrojan.FakeChrome!1.9C7B (CLASSIC)
YandexTrojan.Agent!DKnPVdhTDdU
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_88%
FortinetW32/LightStone!tr.bdr
BitDefenderThetaGen:NN.ZemsilF.34294.ln0@aSZZ75h
AVGWin32:PWSX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Generik.CMFMXDL?

Generik.CMFMXDL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment