Fake

Mal/Generic-R + Mal/FakeAV-EB removal

Malware Removal

The Mal/Generic-R + Mal/FakeAV-EB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/FakeAV-EB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Mal/FakeAV-EB?


File Info:

name: A9F89C7D8AC3875E7D1C.mlw
path: /opt/CAPEv2/storage/binaries/48bb84cb91923eb403ef0d6bf009088b904b75d22d0f366f11b0c98ddec9b3b2
crc32: D59E470F
md5: a9f89c7d8ac3875e7d1c96ee2bb1d720
sha1: dc61a555caa14879d2b55b5201dff268bca1a0d3
sha256: 48bb84cb91923eb403ef0d6bf009088b904b75d22d0f366f11b0c98ddec9b3b2
sha512: ad23bbd5091fea6a00eb2c6faf020c90ae59618f77b62b9480c6d741700d40644f74cd1a1055f110c0d5c40621e33be6e69f9d38d2b5cbfbdabec6d1f0377cf3
ssdeep: 6144:q29LzsoViKYGpqkHCdo0doBTdRh1qWCdGCDqPX5/:VJPVxY0HCWnTdRh1idnDC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3149D1760738C5AEE2B38BDACA5493DD05179FC5D2B9A22BEC0780E62D4BD06105B7F
sha3_384: 39b8e5f45e354b4bb8bec72db0d2148a33826c7297681b30c2ebe0ac5ce1c63ff6dbd1def19950f971d87ecc4d776db9
ep_bytes: 558bec81c4ccfeffff68586500005168
timestamp: 2006-11-20 22:36:45

Version Info:

CompanyName: ДддтхКтццщШОГЪчЧТЗглпЮЩШъ
FileDescription: шЖвЪТЯгьжХХЮыМеыГдепъэндКхЛ
FileVersion: 91.118.71.51
InternalName: ЯврхцлЗтЦвбсвЮчРОКНЮЭрЯЫАСГ
LegalCopyright: 8534-7021
OriginalFilename: tMwKwdj.exe
ProductName: ЖИШйПЫКЗтХнкРЭпЯЩОРВсЛФкЯ
ProductVersion: 91.118.71.51
Translation: 0x04b0 0x0417

Mal/Generic-R + Mal/FakeAV-EB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.a9f89c7d8ac3875e
ALYacGen:Variant.Oficla.3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Generic.8
K7AntiVirusTrojan ( 0015aeeb1 )
AlibabaTrojanPSW:Win32/Kryptik.fcd46a5d
K7GWTrojan ( 0015aeeb1 )
Cybereasonmalicious.d8ac38
VirITTrojan.Win32.Packed.BECL
CyrenW32/Zbot.AK.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.EXL
APEXMalicious
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.hm
BitDefenderGen:Variant.Oficla.3
NANO-AntivirusTrojan.Win32.Zbot.borca
MicroWorld-eScanGen:Variant.Oficla.3
AvastWin32:Malware-gen
TencentWin32.Packed.Krap.Lqou
Ad-AwareGen:Variant.Oficla.3
EmsisoftGen:Variant.Oficla.3 (B)
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.Packed.20343
ZillyaTrojan.Kryptik.Win32.881053
TrendMicroBKDR_QAKBOT.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SophosMal/Generic-R + Mal/FakeAV-EB
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Oficla.3
JiangminTrojanSpy.Zbot.ajxt
AviraTR/Dropper.Gen
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASMalwS.1848EC0
ArcabitTrojan.Oficla.3
ZoneAlarmPacked.Win32.Krap.hm
MicrosoftPWS:Win32/Zbot.gen!Y
Acronissuspicious
McAfeeGenericRXOF-KW!A9F89C7D8AC3
VBA32BScope.Trojan.Packed
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallBKDR_QAKBOT.SMC
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojanSpy.ZBot.Gen!Pac.14
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.25AC8D!tr
BitDefenderThetaAI:Packer.EC6942081F
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Mal/Generic-R + Mal/FakeAV-EB?

Mal/Generic-R + Mal/FakeAV-EB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment