Malware

About “Mal/Generic-R + Troj/Agent-VOW” infection

Malware Removal

The Mal/Generic-R + Troj/Agent-VOW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Agent-VOW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Mal/Generic-R + Troj/Agent-VOW?


File Info:

name: 96B3130B0036FE65B86A.mlw
path: /opt/CAPEv2/storage/binaries/452f508c61a5d516dcc7d3c869b7f17c4c3ffc975e27cadd305ccf64e4fa04eb
crc32: 5764599C
md5: 96b3130b0036fe65b86aeb7c542b0303
sha1: bc945a0bb4b61c30389ca142257b8999bc19ca4e
sha256: 452f508c61a5d516dcc7d3c869b7f17c4c3ffc975e27cadd305ccf64e4fa04eb
sha512: cf692aacc92a23e6e9aa6b7233f90496f4ac830222c6ed6546779732aacb5c25ab14ddcfcf1f589e639edbe63c2dfcd098ee3151d2f8f5db2864eca26da5d7d4
ssdeep: 98304:NVY5dj/H0DKMkPuhL+NV71b6Cpg2LwTu8O95z:Pkj8Yu9+jw/O9R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1562633369B82C5F3C0C94231849F5EFCBD3A22850345272DC35D992DB9A3BDA7A66F50
sha3_384: fd283f19b61acc1207f67d8c483f5880dc7c8854afb9cd45695327570cbbd12720e0cede38ce66da3bbe20d98d43e7d7
ep_bytes: 90558bec81c434fcfffff7db41bb102a
timestamp: 2008-05-30 04:46:30

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Mal/Generic-R + Troj/Agent-VOW also known as:

LionicWorm.Win32.Kolab.p!c
DrWebTrojan.Packed.21467
MicroWorld-eScanTrojan.GenericKD.37475346
FireEyeGeneric.mg.96b3130b0036fe65
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeGenericRXHC-AR!96B3130B0036
CylanceUnsafe
ZillyaWorm.Kolab.Win32.5869
SangforTrojan.Win32.Kryptik.KTE
K7AntiVirusTrojan ( 0020d11f1 )
AlibabaWorm:Win32/Kolab.f844ac7b
K7GWTrojan ( 0020d11f1 )
Cybereasonmalicious.b0036f
BitDefenderThetaGen:NN.ZexaF.34212.@t3@aWD0Csjc
VirITTrojan.Win32.Packed.BFTR
CyrenW32/S-3f083976!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KTE
TrendMicro-HouseCallWORM_KOLAB.SMB
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1279
KasperskyNet-Worm.Win32.Kolab.vep
BitDefenderTrojan.GenericKD.37475346
NANO-AntivirusTrojan.Win32.MLW.imdlc
AvastWin32:Kryptik-AGY [Trj]
TencentMalware.Win32.Gencirc.10be347a
Ad-AwareTrojan.GenericKD.37475346
SophosMal/Generic-R + Troj/Agent-VOW
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroWORM_KOLAB.SMB
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftTrojan.GenericKD.37475346 (B)
IkarusTrojan-PWS.Win32.Zbot
GDataTrojan.GenericKD.37475346
JiangminWorm/Kolab.jod
eGambitUnsafe.AI_Score_96%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1E936C
ViRobotWorm.Win32.A.Net-Kolab.1331712
ZoneAlarmNet-Worm.Win32.Kolab.vep
MicrosoftTrojan:Win32/Sefnit.R
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Kolab.R3715
ALYacTrojan.GenericKD.37475346
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.3286021246
APEXMalicious
RisingWorm.Kolab!8.1C4D (CLOUD)
YandexTrojan.GenAsa!fb8SyM5zAGA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1698862.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Kryptik-AGY [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Mal/Generic-R + Troj/Agent-VOW?

Mal/Generic-R + Troj/Agent-VOW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment