Categories: Malware

Mal/Generic-S + Mal/Mdrop-KT malicious file

The Mal/Generic-S + Mal/Mdrop-KT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Mal/Mdrop-KT virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Installs itself for autorun at Windows startup
  • A script process created a new process
  • Creates a hidden or system file
  • Attempts to execute suspicious powershell command arguments
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Mal/Generic-S + Mal/Mdrop-KT?


File Info:

name: 0860833F8A60FC7A2A28.mlwpath: /opt/CAPEv2/storage/binaries/a21357de9b49250d33e02a9c3f90453b0bd4fec67dbc1cac442d4c134be889cccrc32: E8D33F1Emd5: 0860833f8a60fc7a2a28afa99e233d42sha1: e6f91db19e1db0f6e7fce40c11715a7a2949d688sha256: a21357de9b49250d33e02a9c3f90453b0bd4fec67dbc1cac442d4c134be889ccsha512: 6ec0ede0a1ee28aacd0c74f8a34a865d608af839fd1651b2fb76907799d8af66d3e24295e7c27dd076d276346dfbfdd9ee87397f52ff9443671bb5c40f695d2fssdeep: 3072:iQ2Cho7oeIxvvhz0BAarFpRxjwW4LYCU46dtouC2vjR1d8e7zrRvFayG3wzBGS4O:type: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T1D114B93CCB24425BD3B7C13885D60907F8E35896333DED86A2A3775D674498178AA3EEsha3_384: 1d0d597162c7848e9102d0c98cf6e828ff4793dd78e55a7932ae3d858957da33c46949be8fa11acc58ba7898503d822eep_bytes: 4d5a90000300000004000000ffff0000timestamp: 2046-04-22 23:42:33

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: MicroChipFileVersion: 1.0.0.0InternalName: MicroChip.exeLegalCopyright: Copyright © 2021LegalTrademarks: OriginalFilename: MicroChip.exeProductName: MicroChipProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Mal/Generic-S + Mal/Mdrop-KT also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38215649
FireEye Generic.mg.0860833f8a60fc7a
ALYac Trojan.GenericKD.38215649
Cylance Unsafe
K7AntiVirus Trojan ( 00589e631 )
Alibaba Backdoor:MSIL/Crysan.5ed59f45
K7GW Trojan ( 00589e631 )
Cybereason malicious.19e1db
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of MSIL/TrojanDropper.Small.HB
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Crysan.gen
BitDefender Trojan.GenericKD.38215649
Avast Win64:DropperX-gen [Drp]
Tencent Msil.Backdoor.Crysan.Fhw
Ad-Aware Trojan.GenericKD.38215649
Emsisoft Trojan.GenericKD.38215649 (B)
DrWeb Trojan.MulDrop19.12977
TrendMicro TROJ_GEN.R002C0RLA21
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-S + Mal/Mdrop-KT
Ikarus Trojan-Dropper.MSIL.Small
Avira HEUR/AGEN.1144540
Gridinsoft Ransom.Win64.Sabsik.sa
Microsoft Trojan:Win32/Ymacco.ABA2
ViRobot Trojan.Win32.Z.Small.200192.A
GData Trojan.GenericKD.38215649
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4824023
McAfee Artemis!0860833F8A60
MAX malware (ai score=89)
VBA32 Backdoor.MSIL.Crysan
Malwarebytes Malware.AI.1980129836
TrendMicro-HouseCall TROJ_GEN.R002C0RLA21
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Small.HB!tr
AVG Win64:DropperX-gen [Drp]
CrowdStrike win/malicious_confidence_80% (W)

How to remove Mal/Generic-S + Mal/Mdrop-KT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago