Malware

How to remove “Mal/Generic-S + Troj/Krypt-AI”?

Malware Removal

The Mal/Generic-S + Troj/Krypt-AI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Krypt-AI virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Attempts to identify installed AV products by installation directory
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Attempts to create or modify system certificates

Related domains:

checkip.dyndns.org
freegeoip.app

How to determine Mal/Generic-S + Troj/Krypt-AI?


File Info:

crc32: C7F1E3B8
md5: e61687195c0feaa2ee803aca7ebeb84a
name: E61687195C0FEAA2EE803ACA7EBEB84A.mlw
sha1: d06910b6d8ef33e6748344da1309de61a166a500
sha256: 92790a0411d50a0f721d15ea0b69eed610fa892ff992ad3ebad5713770063411
sha512: 4544a3b64f5d95d94c9da96db9e26d0d3d1a825f1455cae1f070b0e8a8d15f9e39a6df23da3f046844b594ddf52ab67edbaaa32c88a595657bc623f290761af9
ssdeep: 24576:RVRgVw++qb4c9/ayhcHtxNvMTnVwYCMNj1z:RvgVw++c4Q/ayG7NvM7Vwyh
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Two Pesos
Assembly Version: 1.0.0.0
InternalName: SHA512Manag.exe
FileVersion: 1.0.0.0
CompanyName: Two Pesos
LegalTrademarks:
Comments:
ProductName: Jarokn Club
ProductVersion: 1.0.0.0
FileDescription: Jarokn Club
OriginalFilename: SHA512Manag.exe

Mal/Generic-S + Troj/Krypt-AI also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.986
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37357227
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:MSIL/AgentTesla.c6eb8a0a
K7GWTrojan ( 0058085e1 )
CyrenW32/MSIL_Kryptik.DLO.gen!Eldorado
SymantecSecurityRisk.gen1
ESET-NOD32a variant of MSIL/Kryptik.ACHD
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.37357227
MicroWorld-eScanTrojan.GenericKD.37357227
Ad-AwareTrojan.GenericKD.37357227
SophosMal/Generic-S + Troj/Krypt-AI
TrendMicroTROJ_GEN.R06EC0DH721
McAfee-GW-EditionPWS-FCXD!E61687195C0F
FireEyeTrojan.GenericKD.37357227
EmsisoftTrojan.GenericKD.37357227 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1144124
MicrosoftTrojanSpy:MSIL/AgentTesla.RKC!MTB
ArcabitTrojan.Generic.D23A06AB
GDataTrojan.GenericKD.37357227
AhnLab-V3Trojan/Win.NEGASTEAL.C4582240
McAfeePWS-FCXD!E61687195C0F
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06EC0DH721
YandexTrojan.Igent.bWlTvs.66
IkarusTrojan-Spy.LokiBot
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwMAueAA

How to remove Mal/Generic-S + Troj/Krypt-AI?

Mal/Generic-S + Troj/Krypt-AI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment