Malware

Mal/Generic-S + Mal/Kryptik-DD information

Malware Removal

The Mal/Generic-S + Mal/Kryptik-DD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Mal/Kryptik-DD virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Unconventionial language used in binary resources: Czech
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Collects information to fingerprint the system

Related domains:

versafutura.bit

How to determine Mal/Generic-S + Mal/Kryptik-DD?


File Info:

crc32: 9BB92181
md5: 3b74e16e36609c0c88a6e122f494cba2
name: 3B74E16E36609C0C88A6E122F494CBA2.mlw
sha1: 0412ec02eec798ba57c24c39e26fc94b2db3b4e8
sha256: 3c8aaf574bc372865847c9b92690ce2d51bc6e746005547247a0c8bbd5dd1887
sha512: a00df987e31f8de814653f2524f2c4fe6f839ee7baa3f5d7bcc80d913547607e83b2eb76aac7b35f92674f42f904775c1f34e9d4dd11b93a63bf3802c77b3046
ssdeep: 6144:zPks9n9HFtDbbaB8Gv39XAOMoku33eZ7bF5b/Rr:zPFltDbbaBzhOok7Z7bF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, cixacpgora
FileVersion: 8.4.3.12

Mal/Generic-S + Mal/Kryptik-DD also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053a32d1 )
LionicTrojan.Win32.Coins.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.24300
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.812744
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/Kryptik.1b00a010
K7GWTrojan ( 0053a32d1 )
Cybereasonmalicious.e36609
CyrenW32/Kryptik.KM.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GJTR
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.812744
NANO-AntivirusTrojan.Win32.Coins.fifplt
ViRobotTrojan.Win32.U.GandCrab.311296
MicroWorld-eScanGen:Variant.Razy.812744
TencentWin32.Trojan.Generic.Llrg
Ad-AwareGen:Variant.Razy.812744
SophosMal/Generic-S + Mal/Kryptik-DD
ComodoMalware@#nv50urlsmd2j
BitDefenderThetaGen:NN.ZexaF.34050.su0@a8oELwhG
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.3b74e16e36609c0c
EmsisoftGen:Variant.Razy.812744 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.blcud
AviraHEUR/AGEN.1103322
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.2790FCC
MicrosoftTrojan:Win32/Occamy.C
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
Acronissuspicious
McAfeePacked-FKN!3B74E16E3660
MAXmalware (ai score=100)
VBA32Trojan.Fuerboos
MalwarebytesRansom.GandCrab
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_HPGen-50
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.GenAsa!jnrCYO6+A2U
IkarusTrojan.Crypt
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.CHTQ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoCt9YA

How to remove Mal/Generic-S + Mal/Kryptik-DD?

Mal/Generic-S + Mal/Kryptik-DD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment