Malware

Mal/Generic-R + Mal/FareitVB-D removal instruction

Malware Removal

The Mal/Generic-R + Mal/FareitVB-D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/FareitVB-D virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Azeri (Cyrillic)
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Mal/FareitVB-D?


File Info:

crc32: 4D666EC6
md5: c39e7990a73918227978e2eb66bc34f2
name: C39E7990A73918227978E2EB66BC34F2.mlw
sha1: 93a46064ceb44a27e025aa1f06af534b49fc4eeb
sha256: 34a0f0bc799b5fd0cf9a89bce7d2ca2da158cf22940212b5c09fb1ec64bc9b65
sha512: 6069101b94161087912427ecc3c7ded574393bcc038770d3f3ff6a681dce707646ce3f8ff2fbdcac423a9bdb017e152a1d6523e9e34e64981e4e857ec96d3d19
ssdeep: 3072:fS2m5NRyhSVVOEXvxRrBiNI+bUfl2m4S84SFAZkz:Zm5nx8GxhBHlL4S84S4E
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x082c 0x04b0
InternalName: Grandmaster
FileVersion: 1.00
CompanyName: ~
ProductName: Haynau
ProductVersion: 1.00
OriginalFilename: Grandmaster.exe

Mal/Generic-R + Mal/FareitVB-D also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3991 )
LionicTrojan.Win32.SelfDel.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
CAT-QuickHealRansom.CerberVMF.S13669654
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Injector.Win32.383630
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.0a7391
CyrenW32/Cerber.I.gen!Eldorado
SymantecRansom.Cerber!g6
ESET-NOD32a variant of Win32/Injector.CZCC
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.Cerber-7419509-0
KasperskyTrojan.Win32.SelfDel.cbsq
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Inject.ecpiag
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.10b1fe85
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Mal/FareitVB-D
ComodoMalware@#50gkcnx7hlk3
BitDefenderThetaGen:NN.ZevbaF.34790.lm1@a8HWjYaG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.FAREIT.SMAL01.hp
McAfee-GW-EditionPWSZbot-ART
FireEyeGeneric.mg.c39e7990a7391822
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Selfdel.car
AviraTR/Injector.wbxb
Antiy-AVLTrojan/Generic.ASMalwS.18DA98B
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Ransom.Cerber.1
SUPERAntiSpywareTrojan.Agent/Gen-VB
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
McAfeePWSZbot-ART
MAXmalware (ai score=100)
VBA32Trojan.SelfDel
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.FAREIT.SMAL01.hp
YandexTrojan.SelfDel!I/6hQgBXKgg
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DWXX!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.SelfDel.HwMA2JsA

How to remove Mal/Generic-R + Mal/FareitVB-D?

Mal/Generic-R + Mal/FareitVB-D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment