Malware

Mal/Generic-S + Troj/Krypt-CZ removal

Malware Removal

The Mal/Generic-S + Troj/Krypt-CZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Krypt-CZ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Saami
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.2ip.ua
securebiz.org
tbpws.top
mas.to

How to determine Mal/Generic-S + Troj/Krypt-CZ?


File Info:

crc32: 96C405A6
md5: ace4842b5928e24f6fa16f64a9328b5b
name: ACE4842B5928E24F6FA16F64A9328B5B.mlw
sha1: 9b2af91a0c43fe0d4a3342631e78168ab5c5685c
sha256: f85ac565506b7be1e6ea9604e184e37325877119ddfee53e76ae8b3f0f85fec0
sha512: 7e3f01d1a97ea585601ad81882b5375fbbf2bddf739c67bd81779c95259799459213579e416f366641358ef47ab61bdf2eaf1fdb3c5e49d4660787395dd186a4
ssdeep: 12288:jZSPflGutN3MRzIjJvsUxg9qjGub44ZmuIR7ZA4vhsMGWBq4ewplD1/1:jcPflwroGus4qdAEkWBF7D9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x1209 0x052d

Mal/Generic-S + Troj/Krypt-CZ also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005829831 )
Elasticmalicious (high confidence)
DrWebBackDoor.Tofsee.199
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.Z5
ALYacTrojan.GenericKDZ.77715
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 005829831 )
Cybereasonmalicious.a0c43f
CyrenW32/Kryptik.EYC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMNP
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Raccoon-9894356-1
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKDZ.77715
MicroWorld-eScanTrojan.GenericKDZ.77715
Ad-AwareTrojan.GenericKDZ.77715
SophosMal/Generic-S + Troj/Krypt-CZ
BitDefenderThetaGen:NN.ZexaF.34170.Vu0@amuPcpjO
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.bc
FireEyeGeneric.mg.ace4842b5928e24f
EmsisoftTrojan.GenericKDZ.77715 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.InstaBot.xurnp
eGambitUnsafe.AI_Score_95%
MicrosoftRansom:Win32/StopCrypt.MGK!MTB
GDataWin32.Trojan.PSE.54LWUV
AhnLab-V3Trojan/Win.Racealer.R442289
Acronissuspicious
McAfeePacked-GDT!ACE4842B5928
MAXmalware (ai score=83)
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_StopCrypt.R005C0DIM21
RisingTrojan.Kryptik!1.D975 (CLASSIC)
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HMNW!tr
AVGWin32:PWSX-gen [Trj]

How to remove Mal/Generic-S + Troj/Krypt-CZ?

Mal/Generic-S + Troj/Krypt-CZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment