Malware

Mal/Generic-S + Troj/Kryptik-US malicious file

Malware Removal

The Mal/Generic-S + Troj/Kryptik-US is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Kryptik-US virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Mal/Generic-S + Troj/Kryptik-US?


File Info:

crc32: 2C331709
md5: be753b7ede9b24f15251d3fcf3c5bd57
name: BE753B7EDE9B24F15251D3FCF3C5BD57.mlw
sha1: b96e9b07fc08a961d92c582f885893277ee9a80a
sha256: b603fd540d4a4e79052ee4b93a3b4155eb2bacc3fd15ef9e4a9e9d94060c522a
sha512: 38ae90f3a34ccfde4a5851195aee01722d2849a7774479ae8508961fd86f7d52d4804254d8faf112b8e6dc4dbcad6e81ce20d7dde3101b4bde523b7a4e25f4af
ssdeep: 12288:0uNzJW8APxZ+1o7cuA3xB2vF0g9ERzGBeicMUyrd41LGMdC7QBSt7nIMcBelY7Y:VLA5A1iCRzGmMUyrOtGM7gV5mYpeS9m
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Dahlkemper's xa9
Assembly Version: 65.7.0.0
InternalName: CORINFOEHCLAUSE.exe
FileVersion: 65.7.0.0
CompanyName: Dahlkemper's
LegalTrademarks:
Comments: Power Transformer
ProductName: KeyedCollection
ProductVersion: 65.7.0.0
FileDescription: KeyedCollection
OriginalFilename: CORINFOEHCLAUSE.exe

Mal/Generic-S + Troj/Kryptik-US also known as:

K7AntiVirusTrojan ( 0057793b1 )
Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
CynetMalicious (score: 90)
ALYacSpyware.AgentTesla
CylanceUnsafe
SangforBackdoor.MSIL.NanoBot.RKC
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 0057793b1 )
CyrenW32/MSIL_Kryptik.DQT.gen!Eldorado
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Injuke.gen
BitDefenderTrojan.GenericKD.36556899
MicroWorld-eScanTrojan.GenericKD.36556899
Ad-AwareTrojan.GenericKD.36556899
SophosMal/Generic-S + Troj/Kryptik-US
ComodoTrojWare.Win32.UMal.iggrx@0
F-SecureTrojan.TR/AD.AgentTesla.fbeds
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.36556899
EmsisoftTrojan.GenericKD.36556899 (B)
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.fbeds
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Generic.D22DD063
GDataTrojan.GenericKD.36556899
AhnLab-V3Trojan/Win.Kryptik.C4386375
McAfeeArtemis!BE753B7EDE9B
MAXmalware (ai score=83)
MalwarebytesSpyware.TelegramBot
PandaTrj/GdSda.A
RisingBackdoor.NanoBot!8.28C (CLOUD)
FortinetMSIL/GenKryptik.FBKC!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwMAEVgA

How to remove Mal/Generic-S + Troj/Kryptik-US?

Mal/Generic-S + Troj/Kryptik-US removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment