Malware

Generik.CVVNPXP removal tips

Malware Removal

The Generik.CVVNPXP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CVVNPXP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Terminates another process
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Possible date expiration check, exits too soon after checking local time
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

How to determine Generik.CVVNPXP?


File Info:

name: 9E4F9C3F7649E6E59AC1.mlw
path: /opt/CAPEv2/storage/binaries/7d3fc476d2db013490177e2121fb4621b60e4ce484f19026f6b6174bd365278b
crc32: 14012EC4
md5: 9e4f9c3f7649e6e59ac10b205df6095f
sha1: 84524119bebf5c3d0ddb1c494a37387097d0cfa3
sha256: 7d3fc476d2db013490177e2121fb4621b60e4ce484f19026f6b6174bd365278b
sha512: d4f5c0eb045accda3f2733cc8d0e045f974290ccedb2c6589d2e8b5494f176f2a8933a1b8f7da50cfb239c87866f5f112bcf28dd3264c29ab977e7b559a27b16
ssdeep: 98304:vG9g7+uQcjcDnHknvjXM364ahE5Qhs1WRQ:vd6cjZnvjY9ah+1CQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12886AEEADEA0A04EF4EB7A3109DD024197F83E6C9662332C70D975DD1071EC75BE2266
sha3_384: 30cd155cb4b53af339eb2c1218298998361f2b052c9460948bfe5f7ad37c9f94c7b764252a3a284a9cded52b660503af
ep_bytes: 33d26804010000680981470068000000
timestamp: 2021-12-01 02:18:13

Version Info:

0: [No Data]

Generik.CVVNPXP also known as:

FireEyeGeneric.mg.9e4f9c3f7649e6e5
McAfeeArtemis!9E4F9C3F7649
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.CVVNPXP
KasperskyTrojan.Win32.Trickpak.jx
NANO-AntivirusTrojan.Win32.Trickpak.jqcakn
AvastFileRepMalware
RisingTrojan.GenKryptik!8.AA55 (TFE:dGZlOgNQBA3RkDg0xg)
F-SecureTrojan.TR/AD.MeterpreterSC.cduce
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
IkarusTrojan-Spy.Win32.CoinStealer
AviraTR/AD.MeterpreterSC.cduce
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan.Win32.Trickpak.jx
GDataWin32.Trojan-Spy.TrickBot.6MEWJ8
CynetMalicious (score: 100)
MalwarebytesTrojan.MalPack
APEXMalicious
YandexTrojan.Kryptik_AGen!ud+o3fRDSDA
FortinetW32/Kryptik.HNUF!tr
AVGFileRepMalware

How to remove Generik.CVVNPXP?

Generik.CVVNPXP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment