Malware

Generik.CPRCCVI removal instruction

Malware Removal

The Generik.CPRCCVI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CPRCCVI virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Generik.CPRCCVI?


File Info:

crc32: AC4C49FE
md5: 0db3205dbaf1516d99765b4862393d9f
name: 0DB3205DBAF1516D99765B4862393D9F.mlw
sha1: 4215f3f98f75ef25f5151b7a7d7f8698d5c35971
sha256: bd15dbfc04288fe762cf1c036d9f98a42c323aefb11a61f756ca8c762de3ba5e
sha512: fa3e45b5ac9b6d93f5c1404521b766912b90ccb50e175d2911b750979e35401c0a24c0a374751139a75a7830e36f94532779304e634cdac814a0a974846b12e5
ssdeep: 48:6IcGBgYl5mksoUEF4oYFldwquulLgx3fqXSfbNtm:/VhUaYF5Jgx3RzNt
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: tmpB733.tmp
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: tmpB733.tmp

Generik.CPRCCVI also known as:

K7AntiVirusTrojan ( 00528ca01 )
LionicTrojan.Win32.Generic.4!c
CylanceUnsafe
ZillyaTrojan.AgentGen.Win32.75
SangforTrojan.Win32.Save.a
AlibabaTrojan:Application/Clicker.82fbf217
K7GWTrojan ( 00528ca01 )
CyrenW32/Trojan.BNA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.CPRCCVI
APEXMalicious
AvastFileRepMalware
NANO-AntivirusTrojan.Win32.Generic.exwxee
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34050.am0@aG!aEZo
VIPRETrojan.Win32.Generic!BT
TrendMicroRANSOM_CRYPWANNACRYPT_HA17000F.UVPM
McAfee-GW-EditionBehavesLike.Win32.Generic.xz
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Occamy.B
McAfeeRDN/Ransom
MAXmalware (ai score=95)
VBA32Trojan.Occamy
MalwarebytesTrojan.Crypt
PandaTrj/CI.A
TrendMicro-HouseCallRANSOM_CRYPWANNACRYPT_HA17000F.UVPM
YandexTrojan.Agent!XEerVYUjMMk
IkarusTrojan.Clicker
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bulz.9ECC!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HgIASPoA

How to remove Generik.CPRCCVI?

Generik.CPRCCVI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment