Malware

Mal/Generic-S + Troj/Kryptik-UT removal guide

Malware Removal

The Mal/Generic-S + Troj/Kryptik-UT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Kryptik-UT virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Turkish
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Mal/Generic-S + Troj/Kryptik-UT?


File Info:

name: 47AE4EBF1B5D54A79BB4.mlw
path: /opt/CAPEv2/storage/binaries/43fa55c88453db0de0c22f3eb0b11d1db9286f3ee423e82704fdce506d3af516
crc32: 84E4FB31
md5: 47ae4ebf1b5d54a79bb4be8810da197b
sha1: 5eb847501ef09fb55f35156bdfdf7614b3781de7
sha256: 43fa55c88453db0de0c22f3eb0b11d1db9286f3ee423e82704fdce506d3af516
sha512: a416a0ef0f3e876b0cd7048c317bd631b3e4130ea123669ebb725334b1a002296ed418e03d254a92cd15ddbf18d3e3f0f318b6fd1cf8b602ebbd90953ab821e9
ssdeep: 6144:EajKeM63YhpSrH4e6Sde1fBWibHwwEDGZlQU:E2M6IXSrHR6Z1fBW4QwZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD547E21E7A1D138F4B3027556F586B8AA387D30673890CB63C13B9E56346E6ED31B93
sha3_384: 5f8f4edf0f79dc1f891a44a06207a63975676ea5bc1793d81a8cf7e9861eb3096d0a709edebf586b40b4fb81e3b9b0f6
ep_bytes: 558bece888c80000e893fdffff5dc3cc
timestamp: 2019-09-20 12:35:43

Version Info:

FileVersions: 7.0.1.53
ProductVersions: 7.0.21.45
InternalName: calimatimodunador.exe
LegalCopyrights: Vsekdar
Translation: 0x0129 0x04eb

Mal/Generic-S + Troj/Kryptik-UT also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.73501
CAT-QuickHealTrojan.ShellcodePMF.S19402317
ALYacTrojan.GenericKDZ.73501
CylanceUnsafe
ZillyaExploit.ShellCode.Win32.473
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005792e11 )
AlibabaMalware:Win32/km_24adc.None
K7GWTrojan ( 005792e11 )
Cybereasonmalicious.f1b5d5
CyrenW32/Kryptik.DPT.gen!Eldorado
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HJXV
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Bulz-9842209-0
KasperskyHEUR:Exploit.Win32.ShellCode.vho
BitDefenderTrojan.GenericKDZ.73501
NANO-AntivirusExploit.Win32.Shellcode.ipxxnc
AvastWin32:BotX-gen [Trj]
TencentWin32.Exploit.Shellcode.Pegk
Ad-AwareTrojan.GenericKDZ.73501
EmsisoftTrojan.Crypt (A)
VIPRETrojan.GenericKDZ.73501
TrendMicroTROJ_GEN.R002C0DFE22
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
FireEyeGeneric.mg.47ae4ebf1b5d54a7
SophosMal/Generic-S + Troj/Kryptik-UT
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.73501
WebrootW32.Gen.BT
AviraHEUR/AGEN.1228646
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASMalwS.1F6B
ArcabitTrojan.Generic.D11F1D
MicrosoftTrojan:Win32/ArkeiStealer.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Stealer.R371624
Acronissuspicious
McAfeePacked-GDJ!47AE4EBF1B5D
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DFE22
RisingTrojan.Kryptik!1.D3E2 (CLASSIC)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34806.sq0@aSmFVzbG
AVGWin32:BotX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-S + Troj/Kryptik-UT?

Mal/Generic-S + Troj/Kryptik-UT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment