Malware

About “Generik.NAAWOPK” infection

Malware Removal

The Generik.NAAWOPK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.NAAWOPK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

How to determine Generik.NAAWOPK?


File Info:

name: 79827D1F0857094B8DDC.mlw
path: /opt/CAPEv2/storage/binaries/c2d69af4fc83a0549055a38c9d0e251a16daf434ee4a7cbffb63843839efbdb7
crc32: B6295011
md5: 79827d1f0857094b8ddc9953c4a6594e
sha1: 6111632193d03278e4e9bb9a6a62bf55b1fefbd9
sha256: c2d69af4fc83a0549055a38c9d0e251a16daf434ee4a7cbffb63843839efbdb7
sha512: 5451efa48e580d5fbff71e03b9461b0679c6b2a393f46f1dd60859504fe595feb54d027c093152a4c0eb72cc15e47ef0861c63d235df97a866ad3aabdefbd5fc
ssdeep: 6144:5rjTMtf9YWRvo3bHLry+iTtJ+w2oQl12plqc7dKJbmOcthEq8:N/mtRIb4T7+6K12plqc7To
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C165DA3E7D0D8206DC126873DC55ADA932256D9278A1487FEAC87B0FD6F8B72FC51209
sha3_384: fec50cbb3fc11b91d9446e410ab7fb0991a0f809c5c48a3a31e7e864c6697853f28af84894e776f51927bb54449f9952
ep_bytes: 68a01a4300e8eeffffff000000000000
timestamp: 2018-03-21 13:07:49

Version Info:

Translation: 0x0c0a 0x04b0
ProductName: VaraModem
FileVersion: 1.00
ProductVersion: 1.00
InternalName: VARA
OriginalFilename: VARA.exe

Generik.NAAWOPK also known as:

FireEyeGeneric.mg.79827d1f0857094b
McAfeeGenericRXEI-ID!79827D1F0857
CylanceUnsafe
SangforTrojan.Win32.Wacatac.B
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Application/VBCheMan.156edf99
K7GWRiskware ( 0040eff71 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.NAAWOPK
APEXMalicious
AvastWin32:Malware-gen
SophosMal/VBCheMan-A
ComodoMalware@#1zgvacyvr42c1
VIPREBackdoor.IRCBot
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
IkarusTrojan.SuspectCRC
FortinetW32/VBCheMan.A!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove Generik.NAAWOPK?

Generik.NAAWOPK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment