Malware

What is “Mal/Generic-R + Mal/EncPk-AEG”?

Malware Removal

The Mal/Generic-R + Mal/EncPk-AEG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/EncPk-AEG virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Drops a binary and executes it
  • Likely installs a bootkit via raw harddisk modifications
  • Deletes its original binary from disk
  • Attempts to restart the guest VM
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Mal/EncPk-AEG?


File Info:

crc32: 965BD34C
md5: e49d9a98a578d5ff10684f3a7a5aa42b
name: E49D9A98A578D5FF10684F3A7A5AA42B.mlw
sha1: 54beef35af05182327ac877a02cff134e4d56236
sha256: 56e259bb6ea21ae8a00c5484f9a1dd88c9dc4ba5589f79e1f0f814749623aec0
sha512: 56cd279e0aa8c1623a84bd628c189231a70aded5dadbe7cf3a65e29621e587376652cca69c239eb7c26272f2167dbfa31b2e0b31ba7c6a4011782d75fb90e981
ssdeep: 384:bynmWiHhZe26CYaCtOcJjs8oWq2mLVehAtsa7cVKSgPCE09VjSv5U:bbWmrL6RLtnGjVehAycaG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Mal/EncPk-AEG also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.MBRlock.30
CynetMalicious (score: 100)
McAfeeGenericRXNA-IW!E49D9A98A578
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.8a578d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AHML
APEXMalicious
AvastWin32:Cryptor
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderGen:Variant.Kazy.66788
NANO-AntivirusTrojan.Win32.Mbro.tuqpl
MicroWorld-eScanGen:Variant.Kazy.66788
TencentWin32.Trojan.Ransom.Akfd
Ad-AwareGen:Variant.Kazy.66788
SophosMal/Generic-R + Mal/EncPk-AEG
ComodoMalware@#5j48rliz5qti
BitDefenderThetaGen:NN.ZexaF.34758.bqW@aSGkBKe
VIPRETrojan.Win32.Autorun.as (v)
McAfee-GW-EditionGenericRXNA-IW!E49D9A98A578
FireEyeGeneric.mg.e49d9a98a578d5ff
EmsisoftGen:Variant.Kazy.66788 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Ransom.Mbro.4
Antiy-AVLTrojan/Generic.ASMalwS.23D1FDE
MicrosoftRansom:Win32/Genasom.DV
ArcabitTrojan.Kazy.D104E4
ZoneAlarmHEUR:Backdoor.Win32.Generic
GDataGen:Variant.Kazy.66788
Acronissuspicious
VBA32BScope.Trojan.MBRlock
MAXmalware (ai score=89)
PandaTrj/Pacrypt.F
RisingTrojan.Generic@ML.100 (RDML:JkgFw8zWphHLQepm3u4h8w)
YandexTrojan.Mbro!++Yz31i2HzU
IkarusTrojan.Win32.Ransom
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.CGZF!tr
AVGWin32:Cryptor
Paloaltogeneric.ml

How to remove Mal/Generic-R + Mal/EncPk-AEG?

Mal/Generic-R + Mal/EncPk-AEG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment