Malware

Mal/Generic-R + Troj/Mdrop-CYW removal instruction

Malware Removal

The Mal/Generic-R + Troj/Mdrop-CYW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Mdrop-CYW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Troj/Mdrop-CYW?


File Info:

name: AF108F3670CD8927B67E.mlw
path: /opt/CAPEv2/storage/binaries/a0f2b34b92124c80fa9473dce43de3249fdc0a5c0054024f21fb82df9567445a
crc32: 0CD5BCA3
md5: af108f3670cd8927b67e07fdee2b001c
sha1: 605f6e881d8e9455f05e46f333c65cee984ea1bf
sha256: a0f2b34b92124c80fa9473dce43de3249fdc0a5c0054024f21fb82df9567445a
sha512: 6205b909579a63e1d6997177790b3b5ea5b4aafb929ddfb101cf86a648f0c8726c5576e72d370119683d5bc550f77fdbbdddfefe4bd7e1ae660846711e547892
ssdeep: 1536:D7j2qkSZZZ3gdKZCHRtNu6wwX40f+GFJUTERpw9iySGsQ:D7jYUrutNu2qQCERpw9iy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D738D0A6B989397CBBE057AA4F32B501371AD365FC7EB0A6DD832911E333E1860154B
sha3_384: e862b0640300cdd79365486033bb8ec67ce942aad7873576daa46370d3118382a0405165030af1ccdf0f080ac9b301f9
ep_bytes: ff2580de400000005f436f724578654d
timestamp: 2010-04-29 18:20:28

Version Info:

Translation: 0x0000 0x04b0
Comments: Hijack This
CompanyName: Trend Micro Inc
FileDescription: Hijack This
FileVersion: 2.00.0.0
InternalName: Stub.exe
LegalCopyright: © 2007 Trend Micro Inc
LegalTrademarks: Hijack This
OriginalFilename: Stub.exe
ProductName: Hijack This
ProductVersion: 2.00.0.0
Assembly Version: 2.0.0.0

Mal/Generic-R + Troj/Mdrop-CYW also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Heur.MSIL.Krypt.!cdmip!.2
FireEyeGen:Heur.MSIL.Krypt.!cdmip!.2
McAfeeArtemis!AF108F3670CD
CylanceUnsafe
ZillyaDropper.Agent.Win32.41508
SangforBackdoor.Win32.Bladabindi.ml
K7AntiVirusTrojan ( 004bc18d1 )
AlibabaTrojan:MSIL/Mdrop.9060e8fe
K7GWTrojan ( 004bc18d1 )
Cybereasonmalicious.670cd8
CyrenW32/Risk.BEPB-6603
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.BBQ
APEXMalicious
ClamAVWin.Trojan.Agent-688345
BitDefenderGen:Heur.MSIL.Krypt.!cdmip!.2
NANO-AntivirusTrojan.Win32.Inject.dzttni
SUPERAntiSpywareTrojan.Agent/Gen-FakeHijack
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.116a4ee4
Ad-AwareGen:Heur.MSIL.Krypt.!cdmip!.2
SophosMal/Generic-R + Troj/Mdrop-CYW
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDropNET.18
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_GEN.R002C0RB722
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Heur.MSIL.Krypt.!cdmip!.2 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.MSIL.Krypt.!cdmip!.2
JiangminTrojanDropper.MSIL.cbo
WebrootW32.Dynamer.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.MSIL.Krypt.!cdmip!.2
ViRobotTrojan.Win32.Z.Agent.76288.BLA
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Keylogger.R3762
VBA32TScope.Trojan.MSIL
ALYacGen:Heur.MSIL.Krypt.!cdmip!.2
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0RB722
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:ZWn/7lRE1xbh3ueRBA1rAw)
YandexTrojan.DR.MSIL!CoVhPQgvviA
IkarusWin32.Outbreak
FortinetW32/Agent.FYU!tr
BitDefenderThetaGen:NN.ZemsilF.34232.em0@amwi84
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.7175209.susgen

How to remove Mal/Generic-R + Troj/Mdrop-CYW?

Mal/Generic-R + Troj/Mdrop-CYW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment