Categories: Fake

Mal/Generic-R + Mal/FakeAV-BW removal guide

The Mal/Generic-R + Mal/FakeAV-BW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/FakeAV-BW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Mal/FakeAV-BW?


File Info:

name: 7E4E7D8B7765E031FE9B.mlwpath: /opt/CAPEv2/storage/binaries/5d42b1bb9f73e0749530a0664e3db142496f8a5c24165b0fc4cadd4547cade85crc32: 2137B62Amd5: 7e4e7d8b7765e031fe9be6021efb202dsha1: 9d65ce62bf3a99fca6cb8211f79c4e3ed025ad8bsha256: 5d42b1bb9f73e0749530a0664e3db142496f8a5c24165b0fc4cadd4547cade85sha512: cdd874945478c8333bcec3c8bd8f35dd986621b1f1110910e9c5da41030f62e884ee267c5542be41674b26ec1c214da60d91764ca929eda4211206af9aa744fcssdeep: 3072:Afhl6EXdIkNPQEDte8OpXFzTjfqUgmxhaOGCiHPkCz:S6EXdI2Pg8CXFjfqPkCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BAE3D067DDA580D4EA9EEA745F8FC9FCE181D858CA307D05A84A4CE161ACC339C22D76sha3_384: 2ff403252a10e2b67a0014dead438b217c83d323964134490916cff3dc007f5c4b609e934868659f412e5a7442c88171ep_bytes: 60be00e041008dbe0030feff5783cdfftimestamp: 2005-01-27 23:35:28

Version Info:

CompanyName: MoRUN.netFileDescription: MoRUN.net Sticker LiteFileVersion: 6.3InternalName: Sticker.exeLegalCopyright: 2002-2010 (c) MoRUN.net. All rights reserved.OriginalFilename: Sticker.exeProductName: MoRUN.net Sticker LiteProductVersion: 6.3Translation: 0x0409 0x04e4

Mal/Generic-R + Mal/FakeAV-BW also known as:

Bkav W32.MosquitoQKB.Fam.Trojan
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.21467
MicroWorld-eScan Gen:Heur.VIZ.2
FireEye Generic.mg.7e4e7d8b7765e031
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Gen:Heur.VIZ.2
Cylance Unsafe
VIPRE Trojan.Win32.Kryptik.lbu (v)
Sangfor Backdoor.Win32.Bot.91582
K7AntiVirus Trojan ( f1000f011 )
Alibaba TrojanPSW:Win32/Kryptik.0a9b94d3
K7GW Trojan ( f1000f011 )
Cybereason malicious.b7765e
BitDefenderTheta Gen:NN.ZexaF.34212.imKfaqNz8Hnc
VirIT Trojan.Win32.Packed.BFTR
Cyren W32/S-b328bb35!Eldorado
Symantec Trojan.Zbot
ESET-NOD32 a variant of Win32/Kryptik.KHT
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.VIZ.2
NANO-Antivirus Trojan.Win32.Qbot.ddaanz
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast FileRepMalware
Tencent Win32.Trojan.Generic.Ajmc
Ad-Aware Gen:Heur.VIZ.2
Sophos Mal/Generic-R + Mal/FakeAV-BW
Comodo TrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
Zillya Trojan.FakeAV.Win32.47313
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition W32/Pinkslipbot.gen.ae
Emsisoft Gen:Heur.VIZ.2 (B)
Ikarus Trojan-Spy.Win32.Zbot
GData Gen:Heur.VIZ.2
Jiangmin TrojanSpy.Zbot.auvb
eGambit Unsafe.AI_Score_99%
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.CDFD9
ViRobot Trojan.Win32.Zbot.144896.B
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!ZA
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R2835
McAfee Artemis!7E4E7D8B7765
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Rising Dropper.Generic!8.35E (CLOUD)
Yandex Trojan.Kryptik!RMctS6DWYMY
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.NAS!tr
Webroot W32.Infostealer.Zeus
AVG FileRepMalware
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_90% (W)

How to remove Mal/Generic-R + Mal/FakeAV-BW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago