Malware

Mal/Generic-S + Troj/Krypt-AP removal instruction

Malware Removal

The Mal/Generic-S + Troj/Krypt-AP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Krypt-AP virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/Krypt-AP?


File Info:

crc32: C2E1077D
md5: b8a6bff0de26505a8671135a34c21ff9
name: B8A6BFF0DE26505A8671135A34C21FF9.mlw
sha1: 3da946ce135ebc855d27681a9baffb8204013ab7
sha256: ca928ee1114c01bf51f11b5200d0da9a823cd35cc4e616ddd3f44ddd3f3fcb56
sha512: 9804648531b9bb9d9e4d3632b0f43dfd5fd5423a12571376900b7801a2b0f0e20be5bbef04ec76d59139f9a1df7dd162d784f63a4caea82746768d25578cbc13
ssdeep: 12288:GtTk4E9YztD96v+vANmnhWvGY6sAL3+GHUKlbCOA0HK7znhyDBljJhqPTqCkUCM:yYMhWjAryOWlyDJhqPTqXUg2JciMvo+
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2014
Assembly Version: 1.0.0.0
InternalName: KeyContainerPermissionAttribu.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Sistema_Asistencia
ProductVersion: 1.0.0.0
FileDescription: Sistema_Asistencia
OriginalFilename: KeyContainerPermissionAttribu.exe

Mal/Generic-S + Troj/Krypt-AP also known as:

K7AntiVirusTrojan ( 00580b101 )
LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop18.21553
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.46765816
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 00580b101 )
CyrenW32/MSIL_Kryptik.FDM.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ACIN
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.46765816
MicroWorld-eScanTrojan.GenericKD.46765816
TencentMsil.Trojan-qqpass.Qqrob.Phgg
Ad-AwareTrojan.GenericKD.46765816
SophosMal/Generic-S + Troj/Krypt-AP
ComodoMalware@#1n10tae4gjki0
TrendMicroTrojanSpy.MSIL.NOON.USMANHA21
McAfee-GW-EditionBehavesLike.Win32.Fareit.bc
FireEyeTrojan.GenericKD.46765816
EmsisoftTrojan.GenericKD.46765816 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Kryptik.idego
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.RV!MTB
ArcabitTrojan.Generic.D2C996F8
GDataTrojan.GenericKD.46765816
AhnLab-V3Trojan/Win.Kryptik.R436355
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=100)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.NOON.USMANHA21
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FIQW!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.AgentTesla.HwMAKNsA

How to remove Mal/Generic-S + Troj/Krypt-AP?

Mal/Generic-S + Troj/Krypt-AP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment