Malware

How to remove “Generik.CNFDRQC”?

Malware Removal

The Generik.CNFDRQC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CNFDRQC virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generik.CNFDRQC?


File Info:

name: 83B9C3F9AECC317C77D5.mlw
path: /opt/CAPEv2/storage/binaries/9345664138b6d0efbf110d6bc58bde362de82e6b7c66096e790e54a2160dc40e
crc32: 30CE3DA0
md5: 83b9c3f9aecc317c77d59b09d33bb517
sha1: 4e563ab2e4deacddc34d511c84b88bef65be01fc
sha256: 9345664138b6d0efbf110d6bc58bde362de82e6b7c66096e790e54a2160dc40e
sha512: 956dd7d8839dd760c04e44d0b115c3053e73752203fde59723b1dcab473578424b9cbc48d20b2924263c086061086d668f6b594f99765451aebe7bf256c84f3d
ssdeep: 6144:B5vxbEWO4S3MERyHWbcwE97A8Y7Ve5y2Lgpcw7F+ahP/Xilm7yTaWdCy:Dv273XrbYae5y20padC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14964DFB871A799A1F54B84B6717CFDA5017233F389C75AA4072C96008BE8F953E49D0F
sha3_384: fbbf5f74534456e112e28c5ce446186929ef872d8598ad076b54323cddcff85b23b8c8d73f8fce3546375704c80f69ee
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-05 02:05:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Lenovo
FileDescription: Board Suite
FileVersion: 1.0.0.0
InternalName: FieldBuild.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: FieldBuild.exe
ProductName: Board Suite
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generik.CNFDRQC also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48287939
FireEyeGeneric.mg.83b9c3f9aecc317c
CAT-QuickHealTrojanpws.Msil
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058ea0e1 )
K7GWTrojan ( 0058ea0e1 )
Cybereasonmalicious.2e4dea
BitDefenderThetaGen:NN.ZemsilF.34264.um0@a4VxdXj
CyrenW32/MSIL_Kryptik.AFN.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Generik.CNFDRQC
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.48287939
AvastWin32:RATX-gen [Trj]
Ad-AwareTrojan.GenericKD.48287939
EmsisoftTrojan.Agent (A)
ComodoMalware@#2izquh0h6ld3n
DrWebTrojan.Siggen16.39597
TrendMicroTROJ_GEN.R002C0PB822
McAfee-GW-EditionBehavesLike.Win32.Fareit.fc
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Troj/MSIL-SGV
IkarusTrojan.Inject
GDataTrojan.GenericKD.48287939
eGambitGeneric.Malware
AviraTR/AD.MortyStealer.hsuud
Antiy-AVLTrojan/Generic.ASMalwS.352316D
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Suspectcrc.334848
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftTrojan:Win32/AgentTesla!ml
CynetMalicious (score: 100)
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.48287939
MAXmalware (ai score=84)
MalwarebytesTrojan.Crypt.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0PB822
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:sHsV9W+uf+tgB90pCrJCQg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74396735.susgen
FortinetMSIL/Kryptik.AEFH!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.CNFDRQC?

Generik.CNFDRQC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment