Categories: Malware

What is “Mal/Generic-S + Troj/Krypt-GZ”?

The Mal/Generic-S + Troj/Krypt-GZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Krypt-GZ virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Troj/Krypt-GZ?


File Info:

name: 3A6F212DD125580222DF.mlwpath: /opt/CAPEv2/storage/binaries/1f78b6f75e750613a5fdc0cc36e2446a9ed6c0df287f8628f49730bc9165f599crc32: DB2B0B4Bmd5: 3a6f212dd125580222df990f2477f27fsha1: e5b3b21a579c0801038b34dcb801ded8e65252ebsha256: 1f78b6f75e750613a5fdc0cc36e2446a9ed6c0df287f8628f49730bc9165f599sha512: 1b74d98d4a3464c876ab3c009c8f05c21f2628d14e53ba9151a59372eabc7ecea7db405d073e78556ba6d27dfaf7faa91f3639cb430153816b46c0bc4563c4bessdeep: 6144:Cv9l37yTaM6B7MwPkYWPmu62HZw1RJyLVg90X+1F6gRKTU:+pB7DXWeu62Ha1ahgCunQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T177A4BE6270EE85D6E15E8AB41D25FA6C12323DA344D1CD183E94F68D0AB1B436DF392Fsha3_384: dbf5d9148167adc1fd94abb0aa27f73f9c4d6a12cc571f032800e84adab3a6db06521fca07a1e2a7cbff6f32ebed9a28ep_bytes: ff250020400002000000160000000a00timestamp: 2022-02-03 12:55:14

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: MicrosoftFileDescription: GUI ClassFileVersion: 1.0.0.0InternalName: ComEventsSi.exeLegalCopyright: Copyright © 2018LegalTrademarks: OriginalFilename: ComEventsSi.exeProductName: GUI ClassProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Mal/Generic-S + Troj/Krypt-GZ also known as:

Lionic Trojan.Multi.GenericML.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PackedNET.1168
MicroWorld-eScan Trojan.GenericKD.38944792
FireEye Generic.mg.3a6f212dd1255802
CAT-QuickHeal Trojan.Multi
ALYac Trojan.GenericKD.38944792
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3687155
Sangfor Infostealer.MSIL.Agensla.gen
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0058dec61 )
K7AntiVirus Trojan ( 0058dec61 )
BitDefenderTheta Gen:NN.ZemsilF.34232.Dm0@a03nu6b
Cyren W32/MSIL_Kryptik.GNS.gen!Eldorado
Symantec Scr.Malcode!gdn30
ESET-NOD32 a variant of MSIL/Kryptik.AEEY
TrendMicro-HouseCall TROJ_GEN.R002C0DB722
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKD.38944792
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan.Ursu.Lkxz
Ad-Aware Trojan.GenericKD.38944792
Emsisoft Trojan.GenericKD.38944792 (B)
Comodo Malware@#27969kurkcsr3
TrendMicro TROJ_GEN.R002C0DB722
McAfee-GW-Edition AgentTesla-FDGF!3A6F212DD125
Sophos Mal/Generic-S + Troj/Krypt-GZ
Ikarus Trojan.MSIL.Inject
GData Trojan.GenericKD.38944792
Avira TR/Kryptik.notpo
Arcabit Trojan.Generic.D2524018
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Trojan:MSIL/Tnega.ALY!MTB
AhnLab-V3 Trojan/Win.Generic.C4954539
McAfee AgentTesla-FDGF!3A6F212DD125
MAX malware (ai score=81)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.MalPack.ADC
APEX Malicious
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:Xn49cUDSYFHsplj96iPBLA)
Yandex Trojan.Kryptik!JWBgPpL8gPg
SentinelOne Static AI – Suspicious PE
Fortinet MSIL/Kryptik.AEEH!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.dd1255
Panda Trj/GdSda.A

How to remove Mal/Generic-S + Troj/Krypt-GZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago