Malware

About “Generik.CVJVLME” infection

Malware Removal

The Generik.CVJVLME is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CVJVLME virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generik.CVJVLME?


File Info:

name: D464F5575153F0584F12.mlw
path: /opt/CAPEv2/storage/binaries/3680fdf6b3848bcea7b6c82d3c9b3389a6356e1034f36cf3b2102c4b96682a96
crc32: F18FE3CF
md5: d464f5575153f0584f12ca2fe565c973
sha1: 025853bd5988c3ae474773f341a965d0a0da2dea
sha256: 3680fdf6b3848bcea7b6c82d3c9b3389a6356e1034f36cf3b2102c4b96682a96
sha512: 3ffd21f3a79ddf776434a88e0c071409c471b9b237960be7113f657953471088495de6e83d170de2cc50a52131b6fc4c15418f4d9b04cebe1e604028cf3c326b
ssdeep: 6144:5DuKQH9MzlahRd0iBPuWF2chmn1jOX+0Yyf+5dmgBNLLzHNh2:9uKA9yAeiQ+2chmncX+EsrLLG
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14F64E0C1ABD5AC97DB06133E98FA87195238F3C41A828B2B0E34E5354F676D1AFC6543
sha3_384: d3a900f0f943a1c5251498389e7a2a7dc49ae5a53e784eff53b680d0afc55f553ce20cc9e8aacb7255c412fe9a1a66a2
ep_bytes: c7057080430000000000e9a1fcffff90
timestamp: 2022-04-21 13:28:41

Version Info:

0: [No Data]

Generik.CVJVLME also known as:

BkavW32.AIDetect.malware2
FireEyeGeneric.mg.d464f5575153f058
CAT-QuickHealTrojan.GenericPMF.S27460248
SangforTrojan.Win32.Sabsik.FL
AlibabaTrojan:Win32/Swrort.00f35e4c
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.CVJVLME
APEXMalicious
AvastWin32:Malware-gen
SophosML/PE-A
TrendMicroTROJ_GEN.R06CC0PDO22
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.CTFMM2
WebrootW32.Trojan.Gen
AviraTR/AD.Swrort.mullq
MicrosoftTrojan:Win64/Meterpreter.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FJ.C5098184
Acronissuspicious
McAfeeGenericRXNC-FJ!D464F5575153
VBA32BScope.Trojan.Shelma
MalwarebytesMalware.AI.575139463
TrendMicro-HouseCallTROJ_GEN.R06CC0PDO22
RisingTrojan.Undefined!8.1327C (CLOUD)
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaE.34638.s8Y@a0pu!0k
AVGWin32:Malware-gen
Cybereasonmalicious.75153f

How to remove Generik.CVJVLME?

Generik.CVJVLME removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment