Categories: Malware

Mal/Generic-S + Troj/Kryptik-UT removal guide

The Mal/Generic-S + Troj/Kryptik-UT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Kryptik-UT virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Turkish
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Mal/Generic-S + Troj/Kryptik-UT?


File Info:

name: 47AE4EBF1B5D54A79BB4.mlwpath: /opt/CAPEv2/storage/binaries/43fa55c88453db0de0c22f3eb0b11d1db9286f3ee423e82704fdce506d3af516crc32: 84E4FB31md5: 47ae4ebf1b5d54a79bb4be8810da197bsha1: 5eb847501ef09fb55f35156bdfdf7614b3781de7sha256: 43fa55c88453db0de0c22f3eb0b11d1db9286f3ee423e82704fdce506d3af516sha512: a416a0ef0f3e876b0cd7048c317bd631b3e4130ea123669ebb725334b1a002296ed418e03d254a92cd15ddbf18d3e3f0f318b6fd1cf8b602ebbd90953ab821e9ssdeep: 6144:EajKeM63YhpSrH4e6Sde1fBWibHwwEDGZlQU:E2M6IXSrHR6Z1fBW4QwZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DD547E21E7A1D138F4B3027556F586B8AA387D30673890CB63C13B9E56346E6ED31B93sha3_384: 5f8f4edf0f79dc1f891a44a06207a63975676ea5bc1793d81a8cf7e9861eb3096d0a709edebf586b40b4fb81e3b9b0f6ep_bytes: 558bece888c80000e893fdffff5dc3cctimestamp: 2019-09-20 12:35:43

Version Info:

FileVersions: 7.0.1.53ProductVersions: 7.0.21.45InternalName: calimatimodunador.exeLegalCopyrights: VsekdarTranslation: 0x0129 0x04eb

Mal/Generic-S + Troj/Kryptik-UT also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Malicious.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKDZ.73501
CAT-QuickHeal Trojan.ShellcodePMF.S19402317
ALYac Trojan.GenericKDZ.73501
Cylance Unsafe
Zillya Exploit.ShellCode.Win32.473
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005792e11 )
Alibaba Malware:Win32/km_24adc.None
K7GW Trojan ( 005792e11 )
Cybereason malicious.f1b5d5
Cyren W32/Kryptik.DPT.gen!Eldorado
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HJXV
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Bulz-9842209-0
Kaspersky HEUR:Exploit.Win32.ShellCode.vho
BitDefender Trojan.GenericKDZ.73501
NANO-Antivirus Exploit.Win32.Shellcode.ipxxnc
Avast Win32:BotX-gen [Trj]
Tencent Win32.Exploit.Shellcode.Pegk
Ad-Aware Trojan.GenericKDZ.73501
Emsisoft Trojan.Crypt (A)
VIPRE Trojan.GenericKDZ.73501
TrendMicro TROJ_GEN.R002C0DFE22
McAfee-GW-Edition BehavesLike.Win32.Emotet.dh
FireEye Generic.mg.47ae4ebf1b5d54a7
Sophos Mal/Generic-S + Troj/Kryptik-UT
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKDZ.73501
Webroot W32.Gen.BT
Avira HEUR/AGEN.1228646
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASMalwS.1F6B
Arcabit Trojan.Generic.D11F1D
Microsoft Trojan:Win32/ArkeiStealer.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Stealer.R371624
Acronis suspicious
McAfee Packed-GDJ!47AE4EBF1B5D
VBA32 Malware-Cryptor.Azorult.gen
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0DFE22
Rising Trojan.Kryptik!1.D3E2 (CLASSIC)
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta Gen:NN.ZexaF.34806.sq0@aSmFVzbG
AVG Win32:BotX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Mal/Generic-S + Troj/Kryptik-UT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago