Fake

Mal/Generic-R + Troj/FakeAV-GXW removal

Malware Removal

The Mal/Generic-R + Troj/FakeAV-GXW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/FakeAV-GXW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Troj/FakeAV-GXW?


File Info:

crc32: 2EA83F2C
md5: 511ef63f38e20f6a7a0245c2ff11e320
name: 511EF63F38E20F6A7A0245C2FF11E320.mlw
sha1: c477b5bbffd4933f29b0b8e007abc87ac4bd94b3
sha256: 1011af45240a2f6719b322a4a09cc69ed39be5c63b7d28870c9b9f99ba1a505a
sha512: 76b59095b4afc290821915ec30819a99c0af5bf8f0d00570ca13e7c73c3adf001021ecd174980972be2b58315d50b4037c15733476b5205bd428ddbad6b796ad
ssdeep: 3072:+P8fJOi+LWdAvPkr9ffGA3fNTetsGRMq5nG:mcJOi+LJ01fGA5efx5G
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Troj/FakeAV-GXW also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0040f64e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.9260
MicroWorld-eScanGen:Heur.Mint.Zard.24
ALYacGen:Heur.Mint.Zard.24
CylanceUnsafe
ZillyaTrojan.Yakes.Win32.17361
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Urausy.06168b30
K7GWTrojan ( 0040f64e1 )
Cybereasonmalicious.f38e20
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.AVP
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.24
NANO-AntivirusTrojan.Win32.Winlock.hetclp
SUPERAntiSpywareTrojan.Agent/Gen-Lockscreen
TencentMalware.Win32.Gencirc.10b8abdd
Ad-AwareGen:Heur.Mint.Zard.24
SophosMal/Generic-R + Troj/FakeAV-GXW
ComodoTrojWare.Win32.Kryptik.BLBO@529s9n
BitDefenderThetaGen:NN.ZexaF.34692.iqW@aCPFRDpi
VIPRETrojan.Win32.Urausy.eh (v)
McAfee-GW-EditionBehavesLike.Win32.Infected.ch
FireEyeGeneric.mg.511ef63f38e20f6a
EmsisoftGen:Heur.Mint.Zard.24 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Yakes.lhi
WebrootW32.Rogue.Gen
AviraHEUR/AGEN.1105957
Antiy-AVLTrojan/Generic.ASMalwS.3E9A2D
KingsoftWin32.Troj.Yakes.de.(kcloud)
MicrosoftRansom:Win32/Urausy.E
ArcabitTrojan.Mint.Zard.24
AegisLabTrojan.Win32.Yakes.4!c
GDataGen:Heur.Mint.Zard.24
TACHYONTrojan/W32.Yakes.135168.F
AhnLab-V3Trojan/Win32.Zbot.C192580
Acronissuspicious
McAfeeRansom-FBOM!511EF63F38E2
MAXmalware (ai score=100)
VBA32BScope.Malware-Cryptor.Hlux.5913
PandaTrj/Genetic.gen
RisingRansom.Urausy!8.2B7 (CLOUD)
IkarusTrojan.Win32.FakeAV
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.22C6A5!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/FakeAV-GXW?

Mal/Generic-R + Troj/FakeAV-GXW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment