Fake

Mal/Generic-R + Mal/FakeAV-IX removal

Malware Removal

The Mal/Generic-R + Mal/FakeAV-IX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/FakeAV-IX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Mal/Generic-R + Mal/FakeAV-IX?


File Info:

name: 8F475886242C8A7EA8BD.mlw
path: /opt/CAPEv2/storage/binaries/af9dca30a533de0242ea797e60c8b6e91098389e549595df128b18e25ba12ec9
crc32: 02EE55B5
md5: 8f475886242c8a7ea8bd50a1fa8d8c5d
sha1: f4250f9162fa197855f5e3403d3b65d868c98df6
sha256: af9dca30a533de0242ea797e60c8b6e91098389e549595df128b18e25ba12ec9
sha512: 9351cca6d8666919e944b86e41b4d60f774119fc18621888c6333f1747dbe70b81b6c556113a32c96b86034b1cbedc77854533fb7b493f5a53c50c0ca146734c
ssdeep: 3072:Fa5IHwrHptvrOhCiIC8rtLLo1D0rGIZCgzlAORRs85MmCaMwuT3gX7Zbxs3K3:FavHptIEnoV0aCCgz+ORRZ5MAp9dbIK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16914130B2296E7D3F5CC2F36F62B02916A677630E712D77E5DE25383B4722109D94EA0
sha3_384: 2e5f03eac71c8f96a2f411895d699eeb875b86e20f372f04d1feb52ba769ce789930ccf4ff0794d264c3f44765c571d2
ep_bytes: 60be00d044008dbe0040fbff57eb0b90
timestamp: 2004-07-26 03:42:54

Version Info:

CompanyName: Aper1 Software
FileDescription: Aper1 Internet Browser
FileVersion: 1190
InternalName: Aper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Aper1.exe
ProductName: Aper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Mal/Generic-R + Mal/FakeAV-IX also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Generic.lh2q
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
CynetMalicious (score: 100)
FireEyeGeneric.mg.8f475886242c8a7e
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Heur.VIZ.2
CylanceUnsafe
ZillyaTrojan.Generic.Win32.681998
SangforTrojan.Win32.Gen.2
K7AntiVirusTrojan ( f1000f011 )
AlibabaExploit:Win32/ShellCode.9019fd1e
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.6242c8
BitDefenderThetaGen:NN.ZexaF.34212.mmKfa8gW1Ojc
VirITTrojan.Win32.Packed.BFTR
CyrenW32/Zbot.DA.gen!Eldorado
SymantecW32.IRCBot.NG
ESET-NOD32Win32/Slenfbot.AD
TrendMicro-HouseCallTSPY_SPYEYE.SMIA
Paloaltogeneric.ml
ClamAVWin.Worm.Kolab-1034
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.2
NANO-AntivirusTrojan.Win32.Kolab.qzkvk
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
MicroWorld-eScanGen:Heur.VIZ.2
AvastWin32:Kryptik-AEV [Trj]
TencentMalware.Win32.Gencirc.11692824
Ad-AwareGen:Heur.VIZ.2
EmsisoftGen:Heur.VIZ.2 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroTSPY_SPYEYE.SMIA
McAfee-GW-EditionW32/Pinkslipbot.gen.af
SophosMal/Generic-R + Mal/FakeAV-IX
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Heur.VIZ.2
JiangminTrojan/Generic.cvzu
WebrootAdware:Win32/Clickpotato
AviraTR/Dropper.Gen
Antiy-AVLWorm[Net]/Win32.Kolab
ArcabitTrojan.VIZ.2
ViRobotWorm.Win32.A.Net-Kolab.230400[UPX]
MicrosoftWorm:Win32/Slenfbot.ALJ
SentinelOneStatic AI – Malicious PE
AhnLab-V3Worm/Win32.Kolab.C73507
Acronissuspicious
McAfeeW32/Pinkslipbot.gen.af
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1003
APEXMalicious
RisingExploit.ShellCode!8.2A (CLOUD)
YandexTrojan.GenAsa!IOmsesPZqew
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Kryptik-AEV [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Mal/Generic-R + Mal/FakeAV-IX?

Mal/Generic-R + Mal/FakeAV-IX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment