Malware

How to remove “Mal/Generic-R + Troj/Vawtrak-HB”?

Malware Removal

The Mal/Generic-R + Troj/Vawtrak-HB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Vawtrak-HB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristics of Vawtrak / Neverquest malware.
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Troj/Vawtrak-HB?


File Info:

crc32: 1D58B37F
md5: e75436d09b378f20de647ace1acd1d59
name: E75436D09B378F20DE647ACE1ACD1D59.mlw
sha1: 33cc9d7d641d18adf1019c3f31dc08863a356a92
sha256: a513fc3dd36d24ea9fd17596607278aa47a03b67a3c09aff72fc2a8b8a9e0636
sha512: e826aff18be206ff224609ba8eb314164af49ed9cc190ea088294ea493d0038fb136fa3a43fc940311619bf1e8ccf1c5fb765d1d8e5a1f69f98443810dad44bf
ssdeep: 6144:E8dNXSEi1l4Tly154rqi+ZpNl6TPXx3T1gtryGHp:fimlOOrqruXxONp
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Vawtrak-HB also known as:

BkavW32.AIDetect.malware2
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2166
CynetMalicious (score: 100)
CAT-QuickHealRansom.Onion.A
ALYacTrojan.GenericKD.3447544
CylanceUnsafe
ZillyaTrojan.Papras.Win32.5828
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Enestedel.b504e455
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.09b378
SymantecRansom.Cerber
ESET-NOD32Win32/PSW.Papras.EJ
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.3447544
NANO-AntivirusTrojan.Win32.Inject.ehrdlc
MicroWorld-eScanTrojan.GenericKD.3447544
TencentNsis.Trojan.Myxahatpyne.Ajuy
Ad-AwareTrojan.GenericKD.3447544
SophosMal/Generic-R + Troj/Vawtrak-HB
ComodoMalware@#3rbyv1n4r2csf
BitDefenderThetaGen:NN.ZedlaF.34058.eu8@aeh!ZXgi
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_RYPTDEC.L
McAfee-GW-EditionTrojan-FJHX!E75436D09B37
FireEyeGeneric.mg.e75436d09b378f20
EmsisoftTrojan.GenericKD.3447544 (B)
WebrootW32.Trojan.GenKD
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojanSpy:Win32/Skeeyah.A!rfn
ArcabitTrojan.Generic.D349AF8
GDataTrojan.GenericKD.3447544
AhnLab-V3Trojan/Win32.Zpack.R190934
McAfeeTrojan-FJHX!E75436D09B37
MAXmalware (ai score=100)
VBA32Hoax.MyxaHaTpyne
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_RYPTDEC.L
YandexTrojan.Injector!4vj1tUefsQ8
IkarusTrojan.Win32.PSW
FortinetW32/Generic.HB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/TrojanDropper.Generic.HyoD2JsA

How to remove Mal/Generic-R + Troj/Vawtrak-HB?

Mal/Generic-R + Troj/Vawtrak-HB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment