Fake

Mal/Generic-R + Troj/FakeAV-EGZ removal instruction

Malware Removal

The Mal/Generic-R + Troj/FakeAV-EGZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/FakeAV-EGZ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup

Related domains:

tools.ip2location.com

How to determine Mal/Generic-R + Troj/FakeAV-EGZ?


File Info:

crc32: 420EE93B
md5: 10c256d410a5de4b0d9894fd7a8ef495
name: 10C256D410A5DE4B0D9894FD7A8EF495.mlw
sha1: e44a81bbb8bb0fb41a7806c2b880ef71178db395
sha256: 6a858dacb89ef1d12a284cbea91b9a0e74fd01350285c4a3bbc4fe7f92e5713b
sha512: c2c86c927a6e95a4c2374b911a1c516a2caf53d1af062e6d1bb279fa6f81ac40abeef33f101ef2a981d466143314d7456dd73b922fd9a6d71e46d3952bf4d830
ssdeep: 3072:d65Z4OmmBf0G5Jolw3qAILI4T1zSiQZs7tkcs0:d65ZFFLJojI4fQg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 jfdezswees
InternalName: afzasdei.exe
FileVersion: 6.5.11.3
CompanyName: BitDefender
ProductName: faazsede
ProductVersion: 6.5.11.3
FileDescription: zasd
OriginalFilename: adszasde.exe
Translation: 0x0086 0x04b0

Mal/Generic-R + Troj/FakeAV-EGZ also known as:

K7AntiVirusTrojan ( 0055e4091 )
DrWebTrojan.Winlock.5734
CynetMalicious (score: 100)
ALYacGen:Heur.Conjar.2
CylanceUnsafe
ZillyaTrojan.LockScreen.Win32.8255
SangforRansom.Win32.Genasom.EY
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Genasom.9f7820f5
K7GWTrojan ( 0055e4091 )
Cybereasonmalicious.410a5d
CyrenW32/Ransom.O.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.AFR
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGen:Heur.Conjar.2
NANO-AntivirusTrojan.Win32.Winlock.fcodwy
MicroWorld-eScanGen:Heur.Conjar.2
Ad-AwareGen:Heur.Conjar.2
SophosMal/Generic-R + Troj/FakeAV-EGZ
BitDefenderThetaGen:NN.ZexaF.34738.gu0@aCYzSchc
VIPRETrojan.Win32.FakeAV.egz (v)
McAfee-GW-EditionBehavesLike.Win32.Infected.ch
FireEyeGeneric.mg.10c256d410a5de4b
EmsisoftGen:Heur.Conjar.2 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1115593
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.189CBFE
MicrosoftRansom:Win32/Genasom.EY
ArcabitTrojan.Conjar.2
GDataGen:Heur.Conjar.2
Acronissuspicious
McAfeeArtemis!10C256D410A5
MAXmalware (ai score=99)
VBA32SScope.Malware-Cryptor.01499
MalwarebytesSpyware.PasswordStealer.XGen
PandaTrj/CI.A
RisingTrojan.Generic@ML.90 (RDML:9N89tfOhYErl3ChwyNV4WQ)
YandexTrojan.LockScreen!622/295031A
IkarusTrojan.Win32.LockScreen
MaxSecureTrojan.Malware.9265090.susgen
FortinetRiskware/Montiera
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/FakeAV-EGZ?

Mal/Generic-R + Troj/FakeAV-EGZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment