Malware

Should I remove “Generic.Malware.WVg.867469EF”?

Malware Removal

The Generic.Malware.WVg.867469EF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.WVg.867469EF virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk

How to determine Generic.Malware.WVg.867469EF?


File Info:

name: D9B7ABEFA04601C8FD62.mlw
path: /opt/CAPEv2/storage/binaries/1972e949319d921225abbafb98532a1a092119392b56f82036efecf6917d96c8
crc32: F0EAF833
md5: d9b7abefa04601c8fd625a56b5900c67
sha1: 09edb044fe646b73ab3ba3388b0d232f5b53cb3b
sha256: 1972e949319d921225abbafb98532a1a092119392b56f82036efecf6917d96c8
sha512: 0481ffbf0e6d4ec6d109fc061a1210dada13c83139ef54e46e89a5fbdb84e57db51b4bb4520b3280331751d9571d1a544e78b9337d5236f1ac9d3fe93edb0c6b
ssdeep: 768:9ljP93eSaqWBC49yzvwVlSMAaVSqHdqJw0pXA:9lj5sBCzw3SMATqae
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134D2F1FE7A284033CCA0D0B651194E70468A5D71023D5E0BB5DBE7DBA93C0EA5E74E2B
sha3_384: ff25eec4f774d6568a0143db1b3db8d21684a11e8ef820eca52d9d10ddb495a305f40ed2e6acbdd3b34b954b643cd94b
ep_bytes: 60be00c040008dbe0050ffff5783cdff
timestamp: 2008-12-03 13:12:58

Version Info:

0: [No Data]

Generic.Malware.WVg.867469EF also known as:

Elasticmalicious (moderate confidence)
DrWebTrojan.Inject1.24442
MicroWorld-eScanGeneric.Malware.WVg.867469EF
FireEyeGeneric.mg.d9b7abefa04601c8
CAT-QuickHealTrojan.Perkesh.A5
ALYacGeneric.Malware.WVg.867469EF
CylanceUnsafe
ZillyaDownloader.LibPatcher.Win32.151
SangforTrojan.Win32.Save.a
Cybereasonmalicious.fa0460
BitDefenderThetaAI:Packer.3A6B41C71F
VirITTrojan.Win32.Agent.FDH
CyrenW32/Perkesh.G.gen!Eldorado
SymantecTrojan.Dropper
tehtrisGeneric.Malware
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_KILLAV.SMEA
ClamAVWin.Trojan.Agent-35382
KasperskyTrojan-Downloader.Win32.LibPatcher.ke
BitDefenderGeneric.Malware.WVg.867469EF
NANO-AntivirusTrojan.Win32.Agent.bvpaah
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11fd7c4a
Ad-AwareGeneric.Malware.WVg.867469EF
EmsisoftGeneric.Malware.WVg.867469EF (B)
ComodoWorm.Win32.AutoRun.~RBJ@8yyn3
BaiduWin32.Rootkit.Agent.ar
VIPREGeneric.Malware.WVg.867469EF
TrendMicroTROJ_KILLAV.SMEA
McAfee-GW-EditionBehavesLike.Win32.Picsys.mc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosMal/Behav-112
IkarusTrojan-Dropper.Agent
JiangminBackdoor/Agent.bldw
GoogleDetected
AviraW32/Dldr.Age.41984.C
Antiy-AVLTrojan/Generic.ASMalwS.1CD
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotWorm.Win32.Autorun.30208.AC
GDataGeneric.Malware.WVg.867469EF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C53214
McAfeeGenericRXAA-AA!D9B7ABEFA046
VBA32BScope.Trojan-Spy.Zbot
MalwarebytesMalware.Heuristic.1003
APEXMalicious
RisingTrojan.Killav!1.66BF (CLOUD)
YandexTrojan.GenAsa!2psSOfhM8tY
MAXmalware (ai score=83)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/KillAV.DSO!tr
AVGWin32:Trojan-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Malware.WVg.867469EF?

Generic.Malware.WVg.867469EF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment