Malware

Mal/Generic-S + Troj/Krypt-AN removal instruction

Malware Removal

The Mal/Generic-S + Troj/Krypt-AN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Krypt-AN virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/Krypt-AN?


File Info:

crc32: 46F6B3D0
md5: f92d115c8a7e6a38aade6aad038c49dd
name: F92D115C8A7E6A38AADE6AAD038C49DD.mlw
sha1: 81aed899b36ca58821b3c7b06ea56a0e8942a433
sha256: 003516e2f71004adc351d3d03f41c642c5f56f9ea1ac4d3369ec51550e69e0f1
sha512: f2d643ca42490584364dda4610aedb21a7f872f09cdddb9aef43117a61c296f67128314df532ca9360fcb88435ee4e985634c72e29a6767c33b378eefcc1755e
ssdeep: 12288:5N+NSn2iNeHK7zatLJ8FebazVp5VKhsA1dsGlnVIaVr3ySCp1W9+RP:5NMk1b2l4ebaHnKv3sqIaVr4I+
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021 Binance, Inc
Assembly Version: 1.0.0.0
InternalName: CLAIMSECURITYATTRIBUTEINFORMATION.exe
FileVersion: 1.0.0.0
CompanyName: BinanceTech
LegalTrademarks:
Comments:
ProductName: Binance
ProductVersion: 1.0.0.0
FileDescription: Binance
OriginalFilename: CLAIMSECURITYATTRIBUTEINFORMATION.exe

Mal/Generic-S + Troj/Krypt-AN also known as:

K7AntiVirusTrojan ( 00580ad01 )
LionicTrojan.MSIL.Stealer.i!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader41.8259
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37374605
CylanceUnsafe
SangforInfostealer.MSIL.Stealer.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 00580ad01 )
CyrenW32/MSIL_Kryptik.DZG.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ACIN
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.37374605
ViRobotTrojan.Win32.Z.Sabsik.752128
MicroWorld-eScanTrojan.GenericKD.37374605
Ad-AwareTrojan.GenericKD.37374605
SophosMal/Generic-S + Troj/Krypt-AN
ComodoMalware@#22j1xh6rn24d2
TrendMicroTrojanSpy.MSIL.STEALER.USMANHA21
McAfee-GW-EditionBehavesLike.Win32.Fareit.bc
FireEyeGeneric.mg.f92d115c8a7e6a38
EmsisoftTrojan.GenericKD.37374605 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.cdyo
WebrootW32.Trojan.Gen
AviraTR/Kryptik.bvref
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/AgentTesla!ml
ArcabitTrojan.Generic.D23A4A8D
GDataGeneric.Trojan.PSEB.5IWFAY
AhnLab-V3Trojan/Win.Generic.C4586343
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=99)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.STEALER.USMANHA21
IkarusTrojan.MSIL.AgentTesla
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FIQW!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/TrojanPSW.Generic.HwMAKCcA

How to remove Mal/Generic-S + Troj/Krypt-AN?

Mal/Generic-S + Troj/Krypt-AN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment