Categories: Fake

Mal/Generic-R + Troj/FakeAV-CSI information

The Mal/Generic-R + Troj/FakeAV-CSI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/FakeAV-CSI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 0.0.0.0:26860, :0
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristics of BlackRemote/BlackRAT RAT
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system
  • Clears web history

How to determine Mal/Generic-R + Troj/FakeAV-CSI?


File Info:

name: CF57F777EA8EB102A9FA.mlwpath: /opt/CAPEv2/storage/binaries/9b13ae48ea6ade9046bc8fbfd725f385805223c03e4e3cb9907a43d03d9d1603crc32: 5DE99E40md5: cf57f777ea8eb102a9fa03561b354a34sha1: 5e1787d8d129d638f49ce953668826062bfcf353sha256: 9b13ae48ea6ade9046bc8fbfd725f385805223c03e4e3cb9907a43d03d9d1603sha512: d602a8f74af3704eea3851cfec645e171cd4f5fdd653ec7fb9ef833371bd9827e2d28e282e64a7a156d273f6e70470179caedaffa123675bb62a1fab937a9125ssdeep: 3072:I+yM2SHCXzagvJKj1NvrJ4JoIc0pp6yjTz+qY/KSzr1ndeENT:lFHezagv8JbIc0pEsuuSzJFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16FD31248FBF7193FD5655A3168C4B3031676B98DAA801B110C88D0C97CE2B897FBA65Fsha3_384: 2a79eaaf27ea1f9cecb013c8a0be66022e5b6a573f8446a96bed36eaeeb973211594154f7bd4772e158df5680de500e7ep_bytes: 60be003042008dbe00e0fdff57eb0b90timestamp: 2008-10-15 11:55:35

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.FileDescription: AVG Tray MonitorFileVersion: 9.0.0.871InternalName: avgtrayLegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.OriginalFilename: avgtray.exeProductName: AVG Internet SecurityProductVersion: 9.0.0.871PrivateBuild: Win32 Release_UnicodeSpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)Translation: 0x0409 0x04e4

Mal/Generic-R + Troj/FakeAV-CSI also known as:

Bkav W32.MosquitoQKK.Fam.Trojan
Lionic Trojan.Win32.FakeAv.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Fakealert.22483
MicroWorld-eScan Gen:Heur.VIZ.!e!.1
FireEye Generic.mg.cf57f777ea8eb102
McAfee Artemis!CF57F777EA8E
Malwarebytes Malware.AI.1553884152
Zillya Trojan.FakeAV.Win32.148
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( f1000f011 )
Alibaba TrojanPSW:Win32/Kryptik.4494828f
K7GW Trojan ( f1000f011 )
Cybereason malicious.7ea8eb
BitDefenderTheta Gen:NN.ZexaF.34212.imLfaausVwbc
VirIT Trojan.Win32.Fakealert.BHGT
Cyren W32/Zbot.CN.gen!Eldorado
Symantec Trojan.Zbot
ESET-NOD32 a variant of Win32/Kryptik.LDY
TrendMicro-HouseCall TROJ_CRYPTR.SMAM
ClamAV Win.Trojan.FakeAV-178
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.VIZ.!e!.1
NANO-Antivirus Trojan.Win32.FakeAv.tivms
SUPERAntiSpyware Trojan.Agent/Gen-FakeAVG
Avast Win32:Kryptik-AHL [Trj]
Tencent Win32.Trojan.Falsesign.Tayp
Ad-Aware Gen:Heur.VIZ.!e!.1
Sophos Mal/Generic-R + Troj/FakeAV-CSI
Comodo Malware@#37jfj5q7k48bj
VIPRE Backdoor.Win32.Qakbot.ax (v)
TrendMicro TROJ_CRYPTR.SMAM
McAfee-GW-Edition W32/Pinkslipbot.gen.ae
Emsisoft Gen:Heur.VIZ.!e!.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Fakeav.ksf
Webroot W32.Infostealer.Gen
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Generic.ASMalwS.75A058
Microsoft PWS:Win32/Zbot.gen!Y
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.VIZ.!e!.1
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.FraudPack.R3415
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Heur.VIZ.!e!.1
MAX malware (ai score=100)
APEX Malicious
Rising Trojan.Kryptik!8.8 (CLOUD)
MaxSecure Trojan.Malware.1809730.susgen
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Kryptik-AHL [Trj]
Panda Bck/Qbot.AO

How to remove Mal/Generic-R + Troj/FakeAV-CSI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago