Malware

Mal/Generic-S + Mal/Behav-010 (file analysis)

Malware Removal

The Mal/Generic-S + Mal/Behav-010 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Mal/Behav-010 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Generates suspicious DNS queries indicative of DNS tunneling
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-S + Mal/Behav-010?


File Info:

name: 5CF1665DF84C289DA512.mlw
path: /opt/CAPEv2/storage/binaries/1797ff38f028536fbfc77a929c3e35e0b781e2e9eab499965ffb3e8ab9fe854b
crc32: DA5F3D10
md5: 5cf1665df84c289da5122573289073b0
sha1: 6a43942a6dbf0600a29caaa966aad62dd1ef1763
sha256: 1797ff38f028536fbfc77a929c3e35e0b781e2e9eab499965ffb3e8ab9fe854b
sha512: 2409f784e4acadf80f1f155c28ab121bcc2200c5ccf02a16b03bbc850434e8811c274abb9fe68f8e889cf2d16ad12c1fd574ba0848591fd6eccf49c86ef8a7dd
ssdeep: 12288:LlWX63926YqCNnFTqWhRRGnyZ9wVMgDgN9O26B0UI7:L8X6tcnAWhRkyZWmL9qBy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13C842320BBBE6903DDE702B34FA229A54047170FA6B4E7B897E904E9ED0449793C7721
sha3_384: d47ecad2db52744e7d2ee65d63f4b848de497bdde85f47d92bf27d1e4f1cebb1fe25e74e76fe5192a9ce150b8fa1a16d
ep_bytes: b86c214b005064ff3500000000648925
timestamp: 2021-03-24 09:00:06

Version Info:

FileVersion: 21, 2, 22, 1755
LegalCopyright: Copyright (C) 2021
ProductVersion: 21, 2, 22, 1755
Translation: 0x0804 0x04b0

Mal/Generic-S + Mal/Behav-010 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47537142
FireEyeGeneric.mg.5cf1665df84c289d
ALYacTrojan.GenericKD.47537142
CylanceUnsafe
VIPRETrojan-Spy.Win32.Zbot.gen (v)
K7AntiVirusTrojan ( 00577f261 )
AlibabaBackdoor:Win32/Gulpix.a48abecf
K7GWTrojan ( 00577f261 )
Cybereasonmalicious.df84c2
CyrenW32/Agent.DIA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ZJL
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.vho
BitDefenderTrojan.GenericKD.47537142
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf8ea8
Ad-AwareTrojan.GenericKD.47537142
EmsisoftTrojan.GenericKD.47537142 (B)
DrWebTrojan.Siggen14.52565
TrendMicroTROJ_GEN.R002C0DLA21
McAfee-GW-EditionGenericRXNU-ZO!C67D6488A0B9
SophosMal/Generic-S + Mal/Behav-010
IkarusTrojan.Win32.Agent
GDataWin32.Trojan.PSE.1IUSHB5
JiangminTrojanDownloader.Upatre.anjg
AviraHEUR/AGEN.1103256
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.333C1D7
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
MicrosoftBackdoor:Win32/Gulpix.MA!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Agent.C6965
McAfeeGenericRXAA-AA!5CF1665DF84C
VBA32suspected of Trojan.Downloader.gen
MalwarebytesTrojan.Downloader
TrendMicro-HouseCallTROJ_GEN.R002C0DLA21
RisingTrojan.Agent!1.CF5E (CLASSIC)
YandexTrojan.Agent!AeI+I+HMHKM
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.ZJL!tr
BitDefenderThetaAI:Packer.3A296C7E1F
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.74634442.susgen

How to remove Mal/Generic-S + Mal/Behav-010?

Mal/Generic-S + Mal/Behav-010 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment