Ransom

About “Mal/Generic-R + Troj/Ransom-GDL” infection

Malware Removal

The Mal/Generic-R + Troj/Ransom-GDL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Ransom-GDL virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Troj/Ransom-GDL?


File Info:

crc32: E44DEBC7
md5: a5f1490fe9eb9af962f8dcf5276a1113
name: A5F1490FE9EB9AF962F8DCF5276A1113.mlw
sha1: 3d269d9a97e934f855db5ba1538885fcf7b9c9ce
sha256: 1f58807249befd1a37d00ad7d19ecc29140b027c5f2faebb18e13e67e5750cb8
sha512: d5c039a919086f9c9fc6837cb9187adaa52326437e9f4595956bd3f716d8c6646bc3a5d1f62cba9d474ef4f3d44b4d8af40c481805609b118ca2a08a8e3a8bb6
ssdeep: 6144:RIS6FsH/UWQcfjXKQTMyq63dG4XkQFX47pJNLsI6DF:RISBMcfrKQVq63Z0eI9l6D
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Ransom-GDL also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
McAfeeRDN/Generic.hbg
CylanceUnsafe
AegisLabTrojan.Win32.Zbot.lCFe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Zusy.354140
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a97e93
ArcabitTrojan.Zusy.D5675C
CyrenW32/Kryptik.CQM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIBK
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Androm.gen
AlibabaBackdoor:Win32/Androm.51b16c05
MicroWorld-eScanGen:Variant.Zusy.354140
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Zusy.354140
SophosMal/Generic-R + Troj/Ransom-GDL
ComodoMalware@#2y0xy5jmgk8c5
F-SecureHeuristic.HEUR/AGEN.1121545
DrWebTrojan.PWS.Siggen2.60806
TrendMicroTrojanSpy.Win32.EMOTET.THLOHBO
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.a5f1490fe9eb9af9
EmsisoftTrojan.Generic (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Rogue.Gen
AviraHEUR/AGEN.1121545
eGambitUnsafe.AI_Score_97%
MAXmalware (ai score=88)
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AA1F
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
GDataGen:Variant.Zusy.354140
AhnLab-V3Malware/Gen.Reputation.C4251614
ALYacGen:Variant.Zusy.354140
MalwarebytesBackdoor.Remcos
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.THLOHBO
RisingTrojan.Kryptik!8.8 (TFE:5:IBNzyaT4OmB)
IkarusTrojan-Spy.Zbot
FortinetW32/GenKryptik.EXZR!tr
BitDefenderThetaGen:NN.ZexaF.34670.puW@aO6Ndmpi
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM10.2.C864.Malware.Gen

How to remove Mal/Generic-R + Troj/Ransom-GDL?

Mal/Generic-R + Troj/Ransom-GDL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment