Fake

Mal/Generic-S + Mal/FakeAV-IX removal tips

Malware Removal

The Mal/Generic-S + Mal/FakeAV-IX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Mal/FakeAV-IX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Mal/FakeAV-IX?


File Info:

name: 5E885FFE3E51F3EBD4A8.mlw
path: /opt/CAPEv2/storage/binaries/91a2c60bc8aac78e400057026097e426973663c0e33db9ff125367d951e66521
crc32: 178926FD
md5: 5e885ffe3e51f3ebd4a84dbcac506a15
sha1: e4526bda7bf67da91def5c1ee625a420172ca19b
sha256: 91a2c60bc8aac78e400057026097e426973663c0e33db9ff125367d951e66521
sha512: 9dad4dffcfcbfe0a593d0120d2e3c552d2977660227994b00f772d2e74c37414f82891d99d389d9ac09983383aabb0af7935a65b76717ce8e551473347762fb4
ssdeep: 3072:zUjGP1DG/G2X7hfgXUTS8YWvrNEoEookPdJFunZph8Yl7:AqP1DG7NhEmFunviY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6D3126359EEBC16E30F27BBAC717A221167613058F9F88519022E1AFD843418F556FE
sha3_384: f9a85ff496d47b588b29f95e299b5722cae4be74884ff5fe65374690c89aa114f72cccd188978675a04049ec84e108b4
ep_bytes: 60be007041008dbe00a0feff5783cdff
timestamp: 2005-02-26 17:03:12

Version Info:

CompanyName: Aper1 Software
FileDescription: Aper1 Internet Browser
FileVersion: 1190
InternalName: Aper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Aper1.exe
ProductName: Aper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Mal/Generic-S + Mal/FakeAV-IX also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.VIZ.2
FireEyeGeneric.mg.5e885ffe3e51f3eb
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeW32/Pinkslipbot.gen.af
CylanceUnsafe
ZillyaTrojan.FakeAV.Win32.47625
SangforTrojan.Win32.Kryptik.AEV
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojanPSW:Win32/Kryptik.0baa32e5
K7GWTrojan ( f1000f011 )
K7AntiVirusTrojan ( f1000f011 )
VirITTrojan.Win32.Packed.BFTR
CyrenW32/Zbot.DA.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.KRS
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Heur.VIZ.2
NANO-AntivirusTrojan.Win32.Pincav.ikfxz
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
AvastWin32:Kryptik-AEV [Trj]
TencentWin32.Trojan.Generic.Szca
Ad-AwareGen:Heur.VIZ.2
SophosMal/Generic-S + Mal/FakeAV-IX
ComodoMalware@#2pzurwy5jegw5
DrWebTrojan.Packed.21467
VIPREVirTool.Win32.Obfuscator.da!j (v)
TrendMicroBKDR_QAKBOT.SMG
EmsisoftGen:Heur.VIZ.2 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Heur.VIZ.2
JiangminTrojan/Generic.dkhf
AviraTR/Dropper.Gen
ArcabitTrojan.VIZ.2
ViRobotTrojan.Win32.A.Zbot.131072.DB[UPX]
MicrosoftPWS:Win32/Zbot
AhnLab-V3Trojan/Win32.Zbot.R6725
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.imKfaSiuuChc
ALYacGen:Heur.VIZ.2
MAXmalware (ai score=100)
VBA32BScope.Trojan.Winlock
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.GenAsa!T5SvBUQhkXs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1807152.susgen
FortinetW32/Kryptik.NAS!tr
WebrootW32.Infostealer.Zeus
AVGWin32:Kryptik-AEV [Trj]
PandaBck/Qbot.AO

How to remove Mal/Generic-S + Mal/FakeAV-IX?

Mal/Generic-S + Mal/FakeAV-IX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment