Malware

Should I remove “Mal/Generic-S + Troj/Krypt-W”?

Malware Removal

The Mal/Generic-S + Troj/Krypt-W is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Krypt-W virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

telete.in
apps.identrust.com

How to determine Mal/Generic-S + Troj/Krypt-W?


File Info:

crc32: 0A8A65D4
md5: c5e621bfac711e041543ddc7a2ab1974
name: C5E621BFAC711E041543DDC7A2AB1974.mlw
sha1: d39a416b9538a8640d92b35537ed0c0022cf7cfc
sha256: 0503af61fcc1260a86771eb486d9f01df5ca37f3634d248c739322dcba03ae7b
sha512: 2869f1420f1573052a1e58c8a363461823e00f42ed6749ba4ff01684c6f636175514aab848235dfb8558b6865d07e500a4520fa525cde754dc03fa39a1983fa6
ssdeep: 6144:qxyK6b7nMRDnRTTOiyXiWWDU6vkVYizSAclbQH80hc9a0rYbYa7FCOc7knGyHM:qxmbbanhTaXJWY9mZ9FzavbFwI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: fogsmoageke.emi
ProductVersion: 9.51.22.12
Copyright: Copyrighz (C) 2020, fodkageta
Translation: 0x0182 0x0102

Mal/Generic-S + Troj/Krypt-W also known as:

LionicTrojan.Win32.Convagent.j!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader41.9507
ClamAVWin.Packed.Dropperx-9885228-0
ALYacTrojan.GenericKD.46773730
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0056f9be1 )
K7AntiVirusTrojan ( 0056f9be1 )
CyrenW32/Kryptik.EUY.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HMAZ
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.46773730
MicroWorld-eScanTrojan.GenericKD.46773730
TencentWin32.Trojan.Zenpak.Taos
Ad-AwareTrojan.GenericKD.46773730
SophosMal/Generic-S + Troj/Krypt-W
BitDefenderThetaGen:NN.ZexaF.34058.Fq0@a4I!bDfi
TrendMicroTROJ_GEN.R002C0RHB21
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.c5e621bfac711e04
EmsisoftTrojan.GenericKD.46773730 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.Agent.njpwh
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GridinsoftRansom.Win32.STOP.ko!se22072
GDataTrojan.GenericKD.46773730
AhnLab-V3Infostealer/Win.SmokeLoader.R436548
Acronissuspicious
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=80)
VBA32BScope.Trojan.Eb
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0RHB21
RisingTrojan.Kryptik!1.B40D (CLASSIC)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HMAZ!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwoCueAA

How to remove Mal/Generic-S + Troj/Krypt-W?

Mal/Generic-S + Troj/Krypt-W removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment