Fake

Mal/Generic-R + Mal/FakeAV-BW removal guide

Malware Removal

The Mal/Generic-R + Mal/FakeAV-BW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/FakeAV-BW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Mal/FakeAV-BW?


File Info:

name: 7E4E7D8B7765E031FE9B.mlw
path: /opt/CAPEv2/storage/binaries/5d42b1bb9f73e0749530a0664e3db142496f8a5c24165b0fc4cadd4547cade85
crc32: 2137B62A
md5: 7e4e7d8b7765e031fe9be6021efb202d
sha1: 9d65ce62bf3a99fca6cb8211f79c4e3ed025ad8b
sha256: 5d42b1bb9f73e0749530a0664e3db142496f8a5c24165b0fc4cadd4547cade85
sha512: cdd874945478c8333bcec3c8bd8f35dd986621b1f1110910e9c5da41030f62e884ee267c5542be41674b26ec1c214da60d91764ca929eda4211206af9aa744fc
ssdeep: 3072:Afhl6EXdIkNPQEDte8OpXFzTjfqUgmxhaOGCiHPkCz:S6EXdI2Pg8CXFjfqPkC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BAE3D067DDA580D4EA9EEA745F8FC9FCE181D858CA307D05A84A4CE161ACC339C22D76
sha3_384: 2ff403252a10e2b67a0014dead438b217c83d323964134490916cff3dc007f5c4b609e934868659f412e5a7442c88171
ep_bytes: 60be00e041008dbe0030feff5783cdff
timestamp: 2005-01-27 23:35:28

Version Info:

CompanyName: MoRUN.net
FileDescription: MoRUN.net Sticker Lite
FileVersion: 6.3
InternalName: Sticker.exe
LegalCopyright: 2002-2010 (c) MoRUN.net. All rights reserved.
OriginalFilename: Sticker.exe
ProductName: MoRUN.net Sticker Lite
ProductVersion: 6.3
Translation: 0x0409 0x04e4

Mal/Generic-R + Mal/FakeAV-BW also known as:

BkavW32.MosquitoQKB.Fam.Trojan
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
MicroWorld-eScanGen:Heur.VIZ.2
FireEyeGeneric.mg.7e4e7d8b7765e031
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Heur.VIZ.2
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.lbu (v)
SangforBackdoor.Win32.Bot.91582
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Kryptik.0a9b94d3
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.b7765e
BitDefenderThetaGen:NN.ZexaF.34212.imKfaqNz8Hnc
VirITTrojan.Win32.Packed.BFTR
CyrenW32/S-b328bb35!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.KHT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.2
NANO-AntivirusTrojan.Win32.Qbot.ddaanz
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastFileRepMalware
TencentWin32.Trojan.Generic.Ajmc
Ad-AwareGen:Heur.VIZ.2
SophosMal/Generic-R + Mal/FakeAV-BW
ComodoTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
ZillyaTrojan.FakeAV.Win32.47313
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.ae
EmsisoftGen:Heur.VIZ.2 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Heur.VIZ.2
JiangminTrojanSpy.Zbot.auvb
eGambitUnsafe.AI_Score_99%
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.CDFD9
ViRobotTrojan.Win32.Zbot.144896.B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!ZA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R2835
McAfeeArtemis!7E4E7D8B7765
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.Kryptik!RMctS6DWYMY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.NAS!tr
WebrootW32.Infostealer.Zeus
AVGFileRepMalware
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Mal/Generic-R + Mal/FakeAV-BW?

Mal/Generic-R + Mal/FakeAV-BW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment