Malware

Mal/Generic-S + Troj/Kryptik-TR information

Malware Removal

The Mal/Generic-S + Troj/Kryptik-TR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Kryptik-TR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Mal/Generic-S + Troj/Kryptik-TR?


File Info:

crc32: EDC1FC08
md5: 105ba5f909c758637a02ea2390f6f359
name: 105BA5F909C758637A02EA2390F6F359.mlw
sha1: 6060418a13ae00cdb34df58e0f2af28cda064400
sha256: 0d50613b9eb903a1fe157a6e183b105308ce7cbc4b56063deac1c63ade33ab74
sha512: 094b432181dbd96ffdee406ce482b27d51f3d0cd6a642bc595565b92fac4b42d70b52f66d03ea26736eb059b27c9a1a41e9c4de376f739656ec3e9fde81144fd
ssdeep: 12288:UjvhfbQfs2lipSAIkqF2ObuCWAvCyIDOSbqySyS0uZuhRhRebVp5Jw:cpf2s38LKC6lOUqySDyRhR4VC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: calimatimodunados.exe
FileVersions: 7.0.2.54
LegalCopyrights: Vsekda
ProductVersions: 7.0.21.45
Translation: 0x0129 0x04ff

Mal/Generic-S + Troj/Kryptik-TR also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen12.42669
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.73576
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.DQM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJZX
APEXMalicious
AvastWin32:PWSX-gen [Trj]
BitDefenderTrojan.GenericKDZ.73576
MicroWorld-eScanTrojan.GenericKDZ.73576
Ad-AwareTrojan.GenericKDZ.73576
SophosMal/Generic-S + Troj/Kryptik-TR
F-SecureTrojan.TR/AD.VidarStealer.rulua
BitDefenderThetaGen:NN.ZexaF.34628.Lu0@amePWCoG
McAfee-GW-EditionBehavesLike.Win32.Trojan.hc
FireEyeGeneric.mg.105ba5f909c75863
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.VidarStealer.rulua
GridinsoftTrojan.Heur!.02854021
ArcabitTrojan.Generic.D11F68
GDataWin32.Trojan.PSE.1XZD5ZR
AhnLab-V3Trojan/Win32.Glupteba.R372964
Acronissuspicious
McAfeePacked-GBF!105BA5F909C7
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazrmbqa2JY5Inz0SvuzzfxhI)
FortinetW32/UrSnif.5638!tr
AVGWin32:PWSX-gen [Trj]
Qihoo-360HEUR/QVM10.1.0195.Malware.Gen

How to remove Mal/Generic-S + Troj/Kryptik-TR?

Mal/Generic-S + Troj/Kryptik-TR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment