Malware

What is “Generic.Addrop.A.68138BFE”?

Malware Removal

The Generic.Addrop.A.68138BFE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Addrop.A.68138BFE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Installs a browser addon or extension
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Addrop.A.68138BFE?


File Info:

name: 5B1F7EFDB670183B2445.mlw
path: /opt/CAPEv2/storage/binaries/9d3c6c064fe828391f1fd315c61ce24836fc34a4b33eabac438a86c201e67f40
crc32: 75B24681
md5: 5b1f7efdb670183b24450e7766a95491
sha1: cdc6f6eec919e065b408126a55b6724e259da127
sha256: 9d3c6c064fe828391f1fd315c61ce24836fc34a4b33eabac438a86c201e67f40
sha512: 92a8b02a9c86ac6430d81996de72d6a8dfad5ed7f895640f05191ed9fc77df20ec54c2c83bb7bbadb20056f88008c5f0bcce02002190cec616b1abb800406584
ssdeep: 12288:uaHc64b888888888888W88888888888aoscV7/9GqeMo30M5omrBq33rD+zG/oBZ:F86LjW7/9o0TyOezG/aYFkJR30F6rp8c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CDF40213B3C30031F5261A35CC76C044AD6778B949F0606A2EF9EB4E4EBA6C69D77B61
sha3_384: 9b896f1e7f8dbc90bf146dbc573ad5e84133895d31b1f1df3302480ef1cc63e90ed8af523a2961d00d73a6bd79fc86a1
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2018-06-14 13:27:46

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription:
FileVersion: 168.248
LegalCopyright:
ProductName:
ProductVersion: 168.248
Translation: 0x0000 0x04b0

Generic.Addrop.A.68138BFE also known as:

LionicTrojan.Win32.Addrop.4!c
MicroWorld-eScanGeneric.Addrop.A.68138BFE
SkyhighBehavesLike.Win32.Dropper.bc
MalwarebytesTrojan.Dropper
SangforTrojan.Win32.Addrop.V4ty
Cybereasonmalicious.db6701
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Addrop.CH
APEXMalicious
ClamAVWin.Malware.Ejfb-9784212-0
KasperskyTrojan.Win32.MalCrack.a
BitDefenderGeneric.Addrop.A.68138BFE
AvastNSIS:Adware-AEQ [Adw]
TencentTrojan.Win32.MalCrack.haw
EmsisoftGeneric.Addrop.A.68138BFE (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen8
VIPREGeneric.Addrop.A.68138BFE
FireEyeGeneric.Addrop.A.68138BFE
SophosMal/Generic-S
IkarusTrojan-Dropper.Addrop
JiangminTrojanDropper.Agentino.a
AviraTR/Crypt.XPACK.Gen8
VaristW32/Addrop.D.gen!Eldorado
ZoneAlarmTrojan.Win32.MalCrack.a
GDataGeneric.Addrop.A.68138BFE
CynetMalicious (score: 100)
AhnLab-V3Adware/Win.Addrop.C5597770
ALYacGeneric.Addrop.A.68138BFE
Cylanceunsafe
RisingDownloader.TaskLoader/ARCHIVE!1.CDEA (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Addrop.CH!tr
AVGNSIS:Adware-AEQ [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan[dropper]:Win/Addrop.CH

How to remove Generic.Addrop.A.68138BFE?

Generic.Addrop.A.68138BFE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment