Malware

How to remove “Mal/Generic-R + Mal/Agent-AWV”?

Malware Removal

The Mal/Generic-R + Mal/Agent-AWV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/Agent-AWV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Mal/Agent-AWV?


File Info:

crc32: 5D127E33
md5: d8cf5aad0bc9284f38800025f06c4af9
name: D8CF5AAD0BC9284F38800025F06C4AF9.mlw
sha1: 7094b975dc1cbb950dcc905665a9ff936ac8ddd8
sha256: 2c608d8cd6a88569188f2d314486844c504c1b7eb5a4f7d6b59410ff570043f2
sha512: 6e28182879134e0c96cca085d58662a5b8b62222636d5a8a05ed9d43bb7a5fe17e7f8b230201ee39c99af3f94781609f34848577b735923dab02d17196d0745e
ssdeep: 98304:3QIOZshaqGGs8TlT7bLRnusqOZjM4HrvxRHJslHQaARCO4kERife:0ZshVHhT73R1qb4HrZ/LRb4kQQe
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 15.54.12.11
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0184 0x046a

Mal/Generic-R + Mal/Agent-AWV also known as:

K7AntiVirusTrojan ( 0058a3831 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.StealerNET.113
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Multi
ALYacTrojan.GenericKD.38040973
CylanceUnsafe
ZillyaTrojan.AntiAV.Win32.14210
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/StopCrypt.2b4f0ceb
K7GWTrojan ( 0058a3831 )
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecTrojan.Gen.9
ESET-NOD32a variant of Win32/Kryptik.HNGM
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Fragtor-9907126-0
KasperskyHEUR:Trojan.Win32.AntiAV.gen
BitDefenderTrojan.GenericKD.38040973
ViRobotTrojan.Win32.Z.Stopcrypt.4443136
MicroWorld-eScanTrojan.GenericKD.38040973
TencentWin32.Trojan.Kryptik.Wtxn
Ad-AwareTrojan.GenericKD.38040973
SophosMal/Generic-R + Mal/Agent-AWV
Comodofls.noname@0
BitDefenderThetaGen:NN.ZexaF.34294.@t0@amPqvyic
TrendMicroRansom_StopCrypt.R002C0DKD21
McAfee-GW-EditionBehavesLike.Win32.Lockbit.rc
FireEyeGeneric.mg.d8cf5aad0bc9284f
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.xveou
Antiy-AVLTrojan/Generic.ASMalwS.34CC9E8
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/StopCrypt.PS!MTB
GDataTrojan.GenericKD.38040973
AhnLab-V3CoinMiner/Win.Glupteba.R449619
Acronissuspicious
McAfeeLockbit-FSWW!D8CF5AAD0BC9
MAXmalware (ai score=86)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
PandaTrj/RnkBend.A
TrendMicro-HouseCallRansom_StopCrypt.R002C0DKD21
RisingTrojan.Generic@ML.95 (RDMK:qFfU5BGyhCMpoLZvjISXgw)
IkarusTrojan-Ransom.StopCrypt
FortinetW32/Kryptik.EAT!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-R + Mal/Agent-AWV?

Mal/Generic-R + Mal/Agent-AWV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment