Malware

Mal/Generic-S + Mal/Mdrop-KT malicious file

Malware Removal

The Mal/Generic-S + Mal/Mdrop-KT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Mal/Mdrop-KT virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Installs itself for autorun at Windows startup
  • A script process created a new process
  • Creates a hidden or system file
  • Attempts to execute suspicious powershell command arguments
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Mal/Generic-S + Mal/Mdrop-KT?


File Info:

name: 0860833F8A60FC7A2A28.mlw
path: /opt/CAPEv2/storage/binaries/a21357de9b49250d33e02a9c3f90453b0bd4fec67dbc1cac442d4c134be889cc
crc32: E8D33F1E
md5: 0860833f8a60fc7a2a28afa99e233d42
sha1: e6f91db19e1db0f6e7fce40c11715a7a2949d688
sha256: a21357de9b49250d33e02a9c3f90453b0bd4fec67dbc1cac442d4c134be889cc
sha512: 6ec0ede0a1ee28aacd0c74f8a34a865d608af839fd1651b2fb76907799d8af66d3e24295e7c27dd076d276346dfbfdd9ee87397f52ff9443671bb5c40f695d2f
ssdeep: 3072:iQ2Cho7oeIxvvhz0BAarFpRxjwW4LYCU46dtouC2vjR1d8e7zrRvFayG3wzBGS4O:
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1D114B93CCB24425BD3B7C13885D60907F8E35896333DED86A2A3775D674498178AA3EE
sha3_384: 1d0d597162c7848e9102d0c98cf6e828ff4793dd78e55a7932ae3d858957da33c46949be8fa11acc58ba7898503d822e
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2046-04-22 23:42:33

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: MicroChip
FileVersion: 1.0.0.0
InternalName: MicroChip.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: MicroChip.exe
ProductName: MicroChip
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Mal/Generic-S + Mal/Mdrop-KT also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38215649
FireEyeGeneric.mg.0860833f8a60fc7a
ALYacTrojan.GenericKD.38215649
CylanceUnsafe
K7AntiVirusTrojan ( 00589e631 )
AlibabaBackdoor:MSIL/Crysan.5ed59f45
K7GWTrojan ( 00589e631 )
Cybereasonmalicious.19e1db
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/TrojanDropper.Small.HB
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderTrojan.GenericKD.38215649
AvastWin64:DropperX-gen [Drp]
TencentMsil.Backdoor.Crysan.Fhw
Ad-AwareTrojan.GenericKD.38215649
EmsisoftTrojan.GenericKD.38215649 (B)
DrWebTrojan.MulDrop19.12977
TrendMicroTROJ_GEN.R002C0RLA21
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S + Mal/Mdrop-KT
IkarusTrojan-Dropper.MSIL.Small
AviraHEUR/AGEN.1144540
GridinsoftRansom.Win64.Sabsik.sa
MicrosoftTrojan:Win32/Ymacco.ABA2
ViRobotTrojan.Win32.Z.Small.200192.A
GDataTrojan.GenericKD.38215649
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4824023
McAfeeArtemis!0860833F8A60
MAXmalware (ai score=89)
VBA32Backdoor.MSIL.Crysan
MalwarebytesMalware.AI.1980129836
TrendMicro-HouseCallTROJ_GEN.R002C0RLA21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Small.HB!tr
AVGWin64:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Mal/Generic-S + Mal/Mdrop-KT?

Mal/Generic-S + Mal/Mdrop-KT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment