Malware

Mal/Generic-S + Mal/EncPk-MK malicious file

Malware Removal

The Mal/Generic-S + Mal/EncPk-MK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Mal/EncPk-MK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Mal/Generic-S + Mal/EncPk-MK?


File Info:

name: 24CB7F894B8F3E86D5AA.mlw
path: /opt/CAPEv2/storage/binaries/0560181cebf1152392264a91b2998a6dc11b268c9c051523e59f6e37160a21c0
crc32: 05BFF30D
md5: 24cb7f894b8f3e86d5aa52744e630846
sha1: 55ebeb64daa73ddb4e4b36b0658a1effa32624e5
sha256: 0560181cebf1152392264a91b2998a6dc11b268c9c051523e59f6e37160a21c0
sha512: 07063d8982d048390a454f27b4d23799ffc2845b773ea903208e478464b0bfd962f8860ed4a4b0087dc0a1c2f5e0f5f57d37c79ce586ea48a026b8b0a016a7b5
ssdeep: 12288:LcsIsLpzAkjpSIUwuJpQMUssrwtQUGNc:LcHsBVjIIUwuAMU0QUGN
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CBA47B42B15847C0CE696133DEA6BB08A13906A1DF59BA477AC5783E0CB47C06DD87FB
sha3_384: d6b9c4f9b36130f41d6bd0f86a7f20b2844cf1ce827057bb7bfb055d1b971e0f3bb7930dc5acf39d81954ab5a2e27f27
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2021-09-26 13:51:48

Version Info:

0: [No Data]

Mal/Generic-S + Mal/EncPk-MK also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.21375
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.24cb7f894b8f3e86
ALYacWin32.Expiro.Gen.6
CylanceUnsafe
K7AntiVirusTrojan ( 00561cbf1 )
K7GWTrojan ( 00561cbf1 )
Cybereasonmalicious.94b8f3
BitDefenderThetaGen:NN.ZexaE.34084.DmW@a4wvlEf
CyrenW32/Expiro.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.NDG
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Backdoor.Win32.Mokes.gen
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
TencentMalware.Win32.Gencirc.10cf969a
Ad-AwareWin32.Expiro.Gen.6
EmsisoftWin32.Expiro.Gen.6 (B)
VIPREVirus.Win32.Expiro.dp (v)
TrendMicroVirus.Win32.EXPIRO.AD
McAfee-GW-EditionBehavesLike.Win32.Virus.gc
SophosMal/Generic-S + Mal/EncPk-MK
SentinelOneStatic AI – Malicious PE
GDataWin32.Expiro.Gen.6
JiangminBackdoor.Mokes.evs
AviraW32/Infector.Gen8
Antiy-AVLTrojan/Generic.ASMalwS.34E28CF
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.104172033
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
RisingTrojan.Generic@ML.82 (RDML:Vczb9XkkiQvBTPKGh0CQPQ)
IkarusWin32.Outbreak
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Mal/Generic-S + Mal/EncPk-MK?

Mal/Generic-S + Mal/EncPk-MK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment