Malware

Mal/Generic-S + Troj/Krypt-AK information

Malware Removal

The Mal/Generic-S + Troj/Krypt-AK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Krypt-AK virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/Krypt-AK?


File Info:

crc32: 5DD54CF8
md5: ab0f6701e5e2e00b734c1dec4eff294b
name: AB0F6701E5E2E00B734C1DEC4EFF294B.mlw
sha1: e9b49779dce5eef7dc8ac37682bc5b822f30d8a7
sha256: 2faad4424cd10070c504f3ed9f34fe608e5b244a3ca08d1926be1757ec0c59c5
sha512: 9238e481a3d1bdca7bf461b37fee69788723833f4577481ff515fc5e39579c2c0a98846a945409005f23917225263942094b1bb94e2d0c85814b3979d7f081ff
ssdeep: 12288:bFK477YoEjzprT4Cm8zZuKaNZbEWSNougbhONt2tN+OH5pVWBHK7zQzKbojReF:bE4XoprTpmfNmWSNLYYevWMSKboM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.1.0.0
InternalName: AssemblyNamePro.exe
FileVersion: 1.1.0.0
CompanyName: Dynisious Incorporated
LegalTrademarks:
Comments: A top down real time strategy game.
ProductName: Space Collony
ProductVersion: 1.1.0.0
FileDescription: Space Collony
OriginalFilename: AssemblyNamePro.exe

Mal/Generic-S + Troj/Krypt-AK also known as:

K7AntiVirusTrojan ( 00580aa31 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Hosts.48744
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37372136
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:MSIL/Kryptik.59b45574
K7GWTrojan ( 00580aa31 )
CyrenW32/MSIL_Kryptik.FCV.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ACIH
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKD.37372136
MicroWorld-eScanTrojan.GenericKD.37372136
Ad-AwareTrojan.GenericKD.37372136
SophosMal/Generic-S + Troj/Krypt-AK
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMG
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.37372136
EmsisoftTrojan.GenericKD.37372136 (B)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftPWS:MSIL/DarkStealer.AD!MTB
GDataTrojan.GenericKD.37372136
AhnLab-V3Trojan/Win.NEGASTEAL.C4584962
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=82)
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.SMG
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/Krypt-AK?

Mal/Generic-S + Troj/Krypt-AK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment