Malware

Mal/Generic-S + Troj/Kryptik-WT removal instruction

Malware Removal

The Mal/Generic-S + Troj/Kryptik-WT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Kryptik-WT virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/Kryptik-WT?


File Info:

crc32: F658919B
md5: 063f5233e489e4b13c2fcc62e1750705
name: 063F5233E489E4B13C2FCC62E1750705.mlw
sha1: 037b1edc454f7c6854d1c1e3af5adbebc72d9daf
sha256: a1b75ed16d694a8f21c0b88484257811fec12cabd0b2ccdaebb4f4c1754f32aa
sha512: e7a551d48babe517f16555d2d023ca16e8461a712f94968aaf85940bfd2e6172e133b1ec06d7d6496d93392731cc321b8e5357dcf67d1f5c134e4b9c3f0112ab
ssdeep: 12288:lWBaQB7zlVLnj8y2B8k+nBSOWxLNToWvRj0NNdYUg:lWB5RfLj8PXrLNTPx0Xdzg
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015
Assembly Version: 4.0.2.0
InternalName: UltimateResourceFallbackLocation.exe
FileVersion: 4.1.0.0
CompanyName:
LegalTrademarks:
Comments: External Task Manager
ProductName: TaskManager
ProductVersion: 4.1.0.0
FileDescription: Tino's TaskManager
OriginalFilename: UltimateResourceFallbackLocation.exe

Mal/Generic-S + Troj/Kryptik-WT also known as:

K7AntiVirusTrojan ( 0057ba7d1 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.624
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.36816052
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0057ba7d1 )
CyrenW32/MSIL_Kryptik.DVA.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.AARA
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Coins.gen
BitDefenderTrojan.GenericKD.36816052
NANO-AntivirusTrojan.Win32.Coins.iupxsk
ViRobotTrojan.Win32.Z.Kryptik.754688.QN
MicroWorld-eScanTrojan.GenericKD.36816052
Ad-AwareTrojan.GenericKD.36816052
SophosMal/Generic-S + Troj/Kryptik-WT
ComodoMalware@#2irrrhpix7vm2
BitDefenderThetaGen:NN.ZemsilF.34686.Um0@a0lGsKc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRDN/Generic.hbg
FireEyeTrojan.GenericKD.36816052
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Kryptik.fenjk
eGambitUnsafe.AI_Score_65%
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.AQF!MTB
ArcabitTrojan.Generic.D231C4B4
AegisLabTrojan.MSIL.NanoBot.m!c
GDataTrojan.GenericKD.36816052
AhnLab-V3Trojan/Win.Kryptik.R418268
McAfeeRDN/Generic.hbg
MAXmalware (ai score=100)
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DDT21
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.MSIL.Inject
FortinetMSIL/Kryptik.AAQG!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/Kryptik-WT?

Mal/Generic-S + Troj/Kryptik-WT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment