Malware

Mal/Generic-S + Mal/Kovter-W information

Malware Removal

The Mal/Generic-S + Mal/Kovter-W is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Mal/Kovter-W virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects VirtualBox through the presence of a library
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Creates a registry key or value with NUL characters to avoid detection with regedit
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Stores JavaScript or a script command in the registry, likely for fileless persistence
  • Attempts to identify installed analysis tools by registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a file
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a file
  • Detects VMware through the presence of a registry key
  • Detects Virtual PC through the presence of a file
  • Detects Virtual PC through the presence of a registry key
  • Attempts to modify browser security settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Mal/Generic-S + Mal/Kovter-W?


File Info:

name: D6DD79FC59E2F57FAFED.mlw
path: /opt/CAPEv2/storage/binaries/655060dd4474a29f18e88d423b6010afbdafdc404cd61a614dc0ed686351fb5e
crc32: 9FB444E0
md5: d6dd79fc59e2f57fafed8b1a7103b46e
sha1: 016bc54f72e5170b10eab68735d1189338b859e2
sha256: 655060dd4474a29f18e88d423b6010afbdafdc404cd61a614dc0ed686351fb5e
sha512: 6c9b762cc74b42ddd679acadd253581b8226b547c4bf18ced6611a4dbf5c473c44ec50db3a63280d1162738ac58fc7f3087b48b614461d102e44de31e2883f86
ssdeep: 3072:u2oGQlilXrRwHhCgmu6QtsZsRH+DZewA9rWulfgYuvP1o6QdX4Ot466+jhnrx/n1:u+1X6BCgmshxY68uljuH1BQdXRWUyu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D554AE69F2E4B4CCE12401BAD95BB6E81396631F874E5E42E1C6132BE9F5E408F03676
sha3_384: 7b549264d665b190db54b078356a787f326f9e0a09bb30330d77d912d9b008da824ebd5450773d8abc5392e7b53d061e
ep_bytes: 683c234300e8f0ffffff000000000000
timestamp: 2015-06-17 15:16:52

Version Info:

Translation: 0x040c 0x04b0
Comments: Insaccato
CompanyName: Insaccato
FileDescription: Insaccato
LegalCopyright: Insaccato
LegalTrademarks: Insaccato
ProductName: Insaccato
FileVersion: 0.03.0001
ProductVersion: 0.03.0001
InternalName: Insaccato
OriginalFilename: Insaccato.exe

Mal/Generic-S + Mal/Kovter-W also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.rm1@e0I1B7fe
FireEyeGeneric.mg.d6dd79fc59e2f57f
CAT-QuickHealTrojanPWS.Zbot.VA3
McAfeeGenericRXEB-VG!D6DD79FC59E2
CylanceUnsafe
ZillyaDownloader.Dofoil.Win32.2192
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004c61ee1 )
K7GWTrojan ( 004c61ee1 )
Cybereasonmalicious.c59e2f
VirITTrojan.Win32.Pakes.QEU
CyrenW32/S-a320782a!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Kovter.D
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1302781
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.PonyStealer.rm1@e0I1B7fe
NANO-AntivirusTrojan.Win32.Dofoil.dxftrr
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b315f5
EmsisoftGen:Heur.PonyStealer.rm1@e0I1B7fe (B)
DrWebTrojan.DownLoader13.55498
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_KOVTER.SMVB2
McAfee-GW-EditionBehavesLike.Win32.Fareit.dc
SophosMal/Generic-S + Mal/Kovter-W
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Dofoil.wv
AviraHEUR/AGEN.1225518
Antiy-AVLTrojan/Generic.ASMalwS.11B4DDA
KingsoftWin32.TrojDownloader.Dofoil.bp.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.APT
GDataGen:Heur.PonyStealer.rm1@e0I1B7fe
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
BitDefenderThetaGen:NN.ZevbaF.34182.rm1@a0I1B7fe
ALYacGen:Heur.PonyStealer.rm1@e0I1B7fe
MAXmalware (ai score=85)
VBA32TrojanDownloader.Dofoil
TrendMicro-HouseCallTROJ_KOVTER.SMVB2
RisingDownloader.Dofoil!8.322 (CLOUD)
YandexTrojan.DL.Dofoil!wOU7Nvd2Fdg
IkarusTrojan.Win32.Kovter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CGKI!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-S + Mal/Kovter-W?

Mal/Generic-S + Mal/Kovter-W removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment