Malware

Mal/Generic-S + Troj/Kryptik-PU information

Malware Removal

The Mal/Generic-S + Troj/Kryptik-PU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Kryptik-PU virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/Kryptik-PU?


File Info:

crc32: 334C7493
md5: 3e2c1ae2203bcd60588a7585ae7abe88
name: 3E2C1AE2203BCD60588A7585AE7ABE88.mlw
sha1: ababab5a6b495a9598aeaec0233f0d1aa1b611a6
sha256: 3905f8d441908527f02140c7e2b9939978d824485dba4fa15ebe247d42385f05
sha512: ea0d9b8bddf2c52e1efffb8f16a23fe2685690bddf67099ab433db0d8820ea05c9588392c35ddd13935b7186edfcc543eb8e3340616bb6bd594fc97c2a105a44
ssdeep: 12288:TQyvOmt/sLxZZbIusIjxXCx1x6jdRbYubxGuJ/eAsM4l2Tp:kyvOmt/sLxQuPCalYubxG0Jf
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: IntelliJ IDEA 2014 all rights reserved.
Assembly Version: 10.0.9.11
InternalName: x638x6267.exe
FileVersion: 10.0.9.11
CompanyName: GitKraken
LegalTrademarks:
Comments: GitKraken CLI
ProductName: Developer Tools QuickForms
ProductVersion: 10.0.9.11
FileDescription: Developer Tools QuickForms
OriginalFilename: x638x6267.exe

Mal/Generic-S + Troj/Kryptik-PU also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35999742
FireEyeGeneric.mg.3e2c1ae2203bcd60
ALYacTrojan.GenericKD.35999742
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00575a761 )
BitDefenderTrojan.GenericKD.35999742
K7GWTrojan ( 00575a761 )
Cybereasonmalicious.2203bc
CyrenW32/MSIL_Kryptik.COL.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
ViRobotTrojan.Win32.Z.Wacatac.901120.D
RisingTrojan.GenKryptik!8.AA55 (TFE:C:0jcu0bYsabI)
Ad-AwareTrojan.GenericKD.35999742
SophosMal/Generic-S + Troj/Kryptik-PU
ComodoMalware@#eqya79vg2ahe
F-SecureTrojan.TR/Kryptik.zodym
DrWebTrojan.PWS.Siggen2.60993
TrendMicroTrojan.MSIL.MALREP.THAOFBA
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
MaxSecureTrojan.Malware.300983.susgen
EmsisoftTrojan.GenericKD.35999742 (B)
WebrootW32.Trojan.Gen
AviraTR/Kryptik.zodym
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Masson.A!ac
GridinsoftTrojan.Win32.Gen.oa
ArcabitTrojan.Generic.D2254FFE
AegisLabTrojan.Multi.Generic.4!c
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataTrojan.GenericKD.35999742
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4290531
McAfeeRDN/Generic.rp
MalwarebytesSpyware.TelegramBot
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/GenKryptik.EZMQ
TrendMicro-HouseCallTrojan.MSIL.MALREP.THAOFBA
TencentMsil.Trojan.Crypt.Lkxw
IkarusTrojan.MSIL.Inject
eGambitUnsafe.AI_Score_89%
FortinetW32/Crypt.EZMA!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360Generic/Trojan.21a

How to remove Mal/Generic-S + Troj/Kryptik-PU?

Mal/Generic-S + Troj/Kryptik-PU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment