Malware

Mal/Generic-R + Troj/GandCrab-C information

Malware Removal

The Mal/Generic-R + Troj/GandCrab-C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/GandCrab-C virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com

How to determine Mal/Generic-R + Troj/GandCrab-C?


File Info:

crc32: A63E0BD0
md5: 01fed9f4b6acd327e667a02955b60ac0
name: 01FED9F4B6ACD327E667A02955B60AC0.mlw
sha1: 99277255000df0522a829b557060b6e52e74ecc0
sha256: 10b7a4ceae19385c4fc2a39231e2562363b9c5098dd15520e39a788852c1d4a6
sha512: eecbac875b71684559d14366de9b0ebb27ca982cd4813d799c17aeddc005460fd0aada0b517cad0e26dc272a360ec24641414734088b952974b4999be9f10dc7
ssdeep: 1536:zHIjD5Qz+uk07zxgAIKnRjc8qvsWjcdHiPPgDed9id8cycNYmHw9sCVkXKTiovg:bGjuk0/q+qQHYPwYsw9//GigJPdTQM/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Troj/GandCrab-C also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00529a891 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Mint.Zamg.C
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.139
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/GandCrab.ca9807e0
K7GWTrojan ( 00529a891 )
Cybereasonmalicious.4b6acd
CyrenW32/S-3611c909!Eldorado
SymantecRansom.GandCrab
ESET-NOD32a variant of Win32/Kryptik.GFDO
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Mint.Zamg.C
NANO-AntivirusTrojan.Win32.GandCrypt.eygujt
MicroWorld-eScanTrojan.Mint.Zamg.C
Ad-AwareTrojan.Mint.Zamg.C
SophosMal/Generic-R + Troj/GandCrab-C
ComodoTrojWare.Win32.Ransom.Blocker.BQS@7kpjik
BitDefenderThetaAI:Packer.C4704AAA1F
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.THCOFH
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.01fed9f4b6acd327
EmsisoftTrojan.Mint.Zamg.C (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.ba
AviraTR/Dropper.Gen
eGambitTrojan.Generic
Antiy-AVLTrojan/Generic.ASMalwS.24B9E53
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/GandCrab.AQ
ArcabitTrojan.Mint.Zamg.C
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Mint.Zamg.C
AhnLab-V3Trojan/Win32.GandCrypt.R221960
Acronissuspicious
McAfeeGenericRXEC-PG!01FED9F4B6AC
MAXmalware (ai score=96)
VBA32BScope.Trojan.Chapak
MalwarebytesMalware.AI.3674212987
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_GANDCRAB.THCOFH
RisingTrojan.Generic@ML.100 (RDML:MBe+TwvTlKJZ0saGbD2B+Q)
YandexTrojan.GenAsa!fatGEW9OSW8
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BQOS!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/GandCrab-C?

Mal/Generic-R + Troj/GandCrab-C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment