Categories: Malware

Generic.LoadaRat.A.C1C20E29 (B) removal instruction

The Generic.LoadaRat.A.C1C20E29 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.LoadaRat.A.C1C20E29 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Generic.LoadaRat.A.C1C20E29 (B)?


File Info:

name: F13E15A62A65E12947E2.mlwpath: /opt/CAPEv2/storage/binaries/415bed5eb95cfd70bf3cb59c066655a91108919f3377a157f48d835e0e16839fcrc32: 2CF91FBFmd5: f13e15a62a65e12947e2259a1ee67abcsha1: ea8e15e6bff124b2e8177c0a2bc358dd370599d0sha256: 415bed5eb95cfd70bf3cb59c066655a91108919f3377a157f48d835e0e16839fsha512: 63ccae58aaccfe2141a2f223553d93550e1cb3966a9df87d6427cb41ec8ba773ca1bdcc332f2fda3ecced629ff1a9312fa653d6fe0402b48e6de374c6d3425f6ssdeep: 49152:XJZoQrbTFZY1iaeT08ZX21U0iCuBJZoQrbTFZY1iaeT08ZX21U0iCu9:XtrbTA1oZ6UiuBtrbTA1oZ6Uiu9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T108D57C31DCC66821C2F132F4C977A6259226DC2352338B57A6F87E117AB064BFE3661Dsha3_384: f278e5143e43b48038d7f2185a55b8375bcb2798f2c3c4ca827038eec063f5ea3cb5d215f3590e6c36e1379449711754ep_bytes: e816900000e989feffffcccccccccc55timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription: FileVersion: 3, 3, 8, 1CompiledScript: AutoIt v3 Script: 3, 3, 8, 1Translation: 0x0809 0x04b0

Generic.LoadaRat.A.C1C20E29 (B) also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Generic.LoadaRat.A.C1C20E29
FireEye Generic.mg.f13e15a62a65e129
McAfee AutoIt/Injector.ar
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (D)
ESET-NOD32 a variant of Win32/Autoit.DB
APEX Malicious
ClamAV Txt.Malware.LodaRAT-9769386-0
Kaspersky HEUR:Backdoor.Script.LodaRat.a
BitDefender Generic.LoadaRat.A.C1C20E29
Avast AutoIt:KeyLogger-R [Trj]
Emsisoft Generic.LoadaRat.A.C1C20E29 (B)
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.vc
Sophos Generic ML PUA (PUA)
Ikarus Trojan.Autoit
Avira HEUR/AGEN.1229437
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Generic.LoadaRat.A.C1C20E29 (2x)
Cynet Malicious (score: 100)
BitDefenderTheta AI:Packer.7492DFF116
ALYac Generic.LoadaRat.A.C1C20E29
MAX malware (ai score=86)
VBA32 Trojan.Autoit.F
Rising Backdoor.888Rat/Autoit!1.C8E3 (CLASSIC)
eGambit Unsafe.AI_Score_88%
Fortinet AutoIt/Agent.DB!tr
AVG AutoIt:KeyLogger-R [Trj]
Cybereason malicious.62a65e
MaxSecure Trojan.Autoit.AZA

How to remove Generic.LoadaRat.A.C1C20E29 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago