Malware

Mal/Generic-S + Troj/VB-KCP removal

Malware Removal

The Mal/Generic-S + Troj/VB-KCP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/VB-KCP virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mal/Generic-S + Troj/VB-KCP?


File Info:

name: D2DD1CF5444990040C66.mlw
path: /opt/CAPEv2/storage/binaries/a5b1fb375d26a1f7b8eecf79efbc20a0f3480775842c2441d49fb46c42df5f78
crc32: FEFBCA93
md5: d2dd1cf5444990040c66743528318811
sha1: 73a2792cb97426faaf4a6517a9513746ee7c6a3d
sha256: a5b1fb375d26a1f7b8eecf79efbc20a0f3480775842c2441d49fb46c42df5f78
sha512: 145a7f53d8a5388e74aba3cd588ab85ae81df9036890ec5a4c4ea33c2db90a7a9e5996fbc159bb116f5d38044deac3fa7684f20db361e607707562231242a174
ssdeep: 3072:lBNKOJohRwtb2RK+eEN2I4jNI4dyYPSSvrlPo5YyBt9pcPAOFZ:lBTo66RK22pjNIuzhOpcPAOF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154048F629970BB16E915093517A06BEA401D3C2F4BE9030DBCADDE5F3353DAA34AF942
sha3_384: bf7b0476535f3caa6c84089d5119c29a2b738c6ad1d1d8f30c471c676dc206dd85c9db3f7d84b7163e87e80856eeda2d
ep_bytes: 68c0914200e8f0ffffff000000000000
timestamp: 2019-01-12 12:27:37

Version Info:

Translation: 0x0804 0x04b0
CompanyName: aaaa
ProductName: Kawaii-Unicorn
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Kawaii-Unicorn
OriginalFilename: Kawaii-Unicorn.exe

Mal/Generic-S + Troj/VB-KCP also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.VB.tpHb
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.275017
FireEyeGeneric.mg.d2dd1cf544499004
ALYacGen:Variant.Strictor.275017
CylanceUnsafe
VIPREGen:Variant.Strictor.275017
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 004d83031 )
BitDefenderGen:Variant.Strictor.275017
K7GWTrojan ( 004d83031 )
Cybereasonmalicious.544499
BitDefenderThetaAI:Packer.3C63DE941F
VirITTrojan.Win32.Banker1.BRRU
CyrenW32/S-8ed456b2!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/VBClone.D
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Midie-6847892-0
KasperskyTrojan.Win32.VB.dosb
AlibabaTrojan:Win32/Muldrop.329
NANO-AntivirusTrojan.Win32.VB.fmvqeg
CynetMalicious (score: 100)
RisingTrojan.VBClone!1.B5C7 (CLASSIC)
Ad-AwareGen:Variant.Strictor.275017
TACHYONTrojan/W32.VB-Agent.188416.HE
SophosMal/Generic-S + Troj/VB-KCP
ComodoTrojWare.Win32.VBClone.B@88ji29
DrWebTrojan.MulDrop17.61497
TrendMicroTROJ_GEN.R03BC0PHR22
McAfee-GW-EditionGenericRXHC-SS!D2DD1CF54449
EmsisoftGen:Variant.Strictor.275017 (B)
IkarusTrojan.VB.VBClone
JiangminTrojan.VB.aqyg
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C594
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Strictor.275017
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
McAfeeGenericRXHC-SS!D2DD1CF54449
MAXmalware (ai score=81)
VBA32SScope.Trojan.VB
MalwarebytesMalware.AI.805865463
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0PHR22
TencentTrojan.Win32.Vb.b
YandexTrojan.GenAsa!YDgvuUqpMd4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Generic.AC.43851E!tr
AVGWin32:VB-AJKU [Trj]
AvastWin32:VB-AJKU [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-S + Troj/VB-KCP?

Mal/Generic-S + Troj/VB-KCP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment