Malware

What is “Mal/Generic-S + Troj/Krypt-GZ”?

Malware Removal

The Mal/Generic-S + Troj/Krypt-GZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Krypt-GZ virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Troj/Krypt-GZ?


File Info:

name: 3A6F212DD125580222DF.mlw
path: /opt/CAPEv2/storage/binaries/1f78b6f75e750613a5fdc0cc36e2446a9ed6c0df287f8628f49730bc9165f599
crc32: DB2B0B4B
md5: 3a6f212dd125580222df990f2477f27f
sha1: e5b3b21a579c0801038b34dcb801ded8e65252eb
sha256: 1f78b6f75e750613a5fdc0cc36e2446a9ed6c0df287f8628f49730bc9165f599
sha512: 1b74d98d4a3464c876ab3c009c8f05c21f2628d14e53ba9151a59372eabc7ecea7db405d073e78556ba6d27dfaf7faa91f3639cb430153816b46c0bc4563c4be
ssdeep: 6144:Cv9l37yTaM6B7MwPkYWPmu62HZw1RJyLVg90X+1F6gRKTU:+pB7DXWeu62Ha1ahgCunQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177A4BE6270EE85D6E15E8AB41D25FA6C12323DA344D1CD183E94F68D0AB1B436DF392F
sha3_384: dbf5d9148167adc1fd94abb0aa27f73f9c4d6a12cc571f032800e84adab3a6db06521fca07a1e2a7cbff6f32ebed9a28
ep_bytes: ff250020400002000000160000000a00
timestamp: 2022-02-03 12:55:14

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: GUI Class
FileVersion: 1.0.0.0
InternalName: ComEventsSi.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: ComEventsSi.exe
ProductName: GUI Class
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Mal/Generic-S + Troj/Krypt-GZ also known as:

LionicTrojan.Multi.GenericML.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1168
MicroWorld-eScanTrojan.GenericKD.38944792
FireEyeGeneric.mg.3a6f212dd1255802
CAT-QuickHealTrojan.Multi
ALYacTrojan.GenericKD.38944792
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3687155
SangforInfostealer.MSIL.Agensla.gen
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058dec61 )
K7AntiVirusTrojan ( 0058dec61 )
BitDefenderThetaGen:NN.ZemsilF.34232.Dm0@a03nu6b
CyrenW32/MSIL_Kryptik.GNS.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AEEY
TrendMicro-HouseCallTROJ_GEN.R002C0DB722
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.38944792
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Ursu.Lkxz
Ad-AwareTrojan.GenericKD.38944792
EmsisoftTrojan.GenericKD.38944792 (B)
ComodoMalware@#27969kurkcsr3
TrendMicroTROJ_GEN.R002C0DB722
McAfee-GW-EditionAgentTesla-FDGF!3A6F212DD125
SophosMal/Generic-S + Troj/Krypt-GZ
IkarusTrojan.MSIL.Inject
GDataTrojan.GenericKD.38944792
AviraTR/Kryptik.notpo
ArcabitTrojan.Generic.D2524018
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/Tnega.ALY!MTB
AhnLab-V3Trojan/Win.Generic.C4954539
McAfeeAgentTesla-FDGF!3A6F212DD125
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.ADC
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:Xn49cUDSYFHsplj96iPBLA)
YandexTrojan.Kryptik!JWBgPpL8gPg
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Kryptik.AEEH!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.dd1255
PandaTrj/GdSda.A

How to remove Mal/Generic-S + Troj/Krypt-GZ?

Mal/Generic-S + Troj/Krypt-GZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment