Malware

Mal/Generic-R + Troj/MDrop-GWI information

Malware Removal

The Mal/Generic-R + Troj/MDrop-GWI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/MDrop-GWI virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Attempts to stop active services
  • A process was set to shut the system down when terminated
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Troj/MDrop-GWI?


File Info:

crc32: 2D6AAE5A
md5: 30a3e48c5df9b2cf2c40ec235b78a8c0
name: 30A3E48C5DF9B2CF2C40EC235B78A8C0.mlw
sha1: 0326b23847dcff28bef662f924aeff243486091b
sha256: 565f9dc2d8fe268f1a140c75f629de229adcadd217977e573f6bb28290117516
sha512: 1b29a3358c462501fc8720425b13c51701dc0103f027eff38118dbdfb6dad68cac61c93f6e5e6ff12586900a59dc73c9143369fdcc95fdc8ebcc74cf4c46b86a
ssdeep: 6144:Qjbeig2KAS0aEyBB+CMwQ8XCM66iO/PCWpBEaOltYzLyBhijE9lOdksBBv13E8Y:QuBAsEVC6qEJO/PdBLvEUE9uksfv28Y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: Wextract
FileVersion: 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.00.2900.2180
FileDescription: Win32 Cabinet Self-Extractor
OriginalFilename: WEXTRACT.EXE
Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/MDrop-GWI also known as:

K7AntiVirusTrojan ( 004d790a1 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.9637
CynetMalicious (score: 100)
CAT-QuickHealTrojanDropper.Noxu.A3
ALYacDropped:Trojan.GenericKD.45745227
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injector.ec6bc7a1
K7GWTrojan ( 004d790a1 )
Cybereasonmalicious.c5df9b
CyrenW32/Cryptowall.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Injector.CMVV
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Dropper.DarkComet-6305705-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderDropped:Trojan.GenericKD.45745227
NANO-AntivirusTrojan.Win32.MlwGen.dyygpz
MicroWorld-eScanDropped:Trojan.GenericKD.45745227
TencentWin32.Trojan.Generic.Liql
Ad-AwareDropped:Trojan.GenericKD.45745227
SophosMal/Generic-R + Troj/MDrop-GWI
ComodoTrojWare.Win32.Skeeyah.SA@67w8mu
BitDefenderThetaAI:Packer.BD9DDA5B23
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_DARKOMET.P
McAfee-GW-EditionGenericRXAU-BG!CD658C18F16A
FireEyeGeneric.mg.30a3e48c5df9b2cf
EmsisoftDropped:Trojan.GenericKD.45745227 (B)
SentinelOneStatic AI – Suspicious SFX
JiangminTrojan.Agent.gkw
WebrootW32.Dropper.Gen
AviraHEUR/AGEN.1111725
Antiy-AVLTrojan/Generic.ASMalwS.15A960D
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
SUPERAntiSpywareRansom.CryptoWall/Variant
GDataDropped:Trojan.GenericKD.45745227
McAfeeArtemis!30A3E48C5DF9
MAXmalware (ai score=83)
VBA32Trojan.Agent
MalwarebytesRansom.CryptoWall
PandaGeneric Suspicious
TrendMicro-HouseCallBKDR_DARKOMET.P
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojan.GenAsa!nZ2HFcLSRzM
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CMVV!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/MDrop-GWI?

Mal/Generic-R + Troj/MDrop-GWI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment