Categories: Malware

Mal/Generic-R + Troj/MDrop-GWI information

The Mal/Generic-R + Troj/MDrop-GWI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/MDrop-GWI virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Attempts to stop active services
  • A process was set to shut the system down when terminated
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Troj/MDrop-GWI?


File Info:

crc32: 2D6AAE5Amd5: 30a3e48c5df9b2cf2c40ec235b78a8c0name: 30A3E48C5DF9B2CF2C40EC235B78A8C0.mlwsha1: 0326b23847dcff28bef662f924aeff243486091bsha256: 565f9dc2d8fe268f1a140c75f629de229adcadd217977e573f6bb28290117516sha512: 1b29a3358c462501fc8720425b13c51701dc0103f027eff38118dbdfb6dad68cac61c93f6e5e6ff12586900a59dc73c9143369fdcc95fdc8ebcc74cf4c46b86assdeep: 6144:Qjbeig2KAS0aEyBB+CMwQ8XCM66iO/PCWpBEaOltYzLyBhijE9lOdksBBv13E8Y:QuBAsEVC6qEJO/PdBLvEUE9uksfv28Ytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: Wextract FileVersion: 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.00.2900.2180FileDescription: Win32 Cabinet Self-Extractor OriginalFilename: WEXTRACT.EXE Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/MDrop-GWI also known as:

K7AntiVirus Trojan ( 004d790a1 )
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Inject2.9637
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanDropper.Noxu.A3
ALYac Dropped:Trojan.GenericKD.45745227
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Injector.ec6bc7a1
K7GW Trojan ( 004d790a1 )
Cybereason malicious.c5df9b
Cyren W32/Cryptowall.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Injector.CMVV
APEX Malicious
Avast Win32:RATX-gen [Trj]
ClamAV Win.Dropper.DarkComet-6305705-0
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Dropped:Trojan.GenericKD.45745227
NANO-Antivirus Trojan.Win32.MlwGen.dyygpz
MicroWorld-eScan Dropped:Trojan.GenericKD.45745227
Tencent Win32.Trojan.Generic.Liql
Ad-Aware Dropped:Trojan.GenericKD.45745227
Sophos Mal/Generic-R + Troj/MDrop-GWI
Comodo TrojWare.Win32.Skeeyah.SA@67w8mu
BitDefenderTheta AI:Packer.BD9DDA5B23
VIPRE Trojan.Win32.Generic!BT
TrendMicro BKDR_DARKOMET.P
McAfee-GW-Edition GenericRXAU-BG!CD658C18F16A
FireEye Generic.mg.30a3e48c5df9b2cf
Emsisoft Dropped:Trojan.GenericKD.45745227 (B)
SentinelOne Static AI – Suspicious SFX
Jiangmin Trojan.Agent.gkw
Webroot W32.Dropper.Gen
Avira HEUR/AGEN.1111725
Antiy-AVL Trojan/Generic.ASMalwS.15A960D
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Backdoor:MSIL/Bladabindi
SUPERAntiSpyware Ransom.CryptoWall/Variant
GData Dropped:Trojan.GenericKD.45745227
McAfee Artemis!30A3E48C5DF9
MAX malware (ai score=83)
VBA32 Trojan.Agent
Malwarebytes Ransom.CryptoWall
Panda Generic Suspicious
TrendMicro-HouseCall BKDR_DARKOMET.P
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Yandex Trojan.GenAsa!nZ2HFcLSRzM
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.CMVV!tr
AVG Win32:RATX-gen [Trj]
Paloalto generic.ml

How to remove Mal/Generic-R + Troj/MDrop-GWI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago