Malware

Should I remove “Mal/Generic-S + Troj/Kryptik-XN”?

Malware Removal

The Mal/Generic-S + Troj/Kryptik-XN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Kryptik-XN virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/Kryptik-XN?


File Info:

crc32: EBF86202
md5: c2fed4f72903c32c642ccb3c78229fba
name: C2FED4F72903C32C642CCB3C78229FBA.mlw
sha1: 8cfb60f9b985b45d216d39c327b24d440e3583b8
sha256: 39560c84a2ebfa59250508d190f9b1b2c5cec85479bde3abe935d43228026a3d
sha512: e4a6d280c7a2b9a70734d3ba14d5f12c2ce2cff3cd4854477a15b04a0c98e95c9dfc6982bbcb5e50d576f0d7bdeec82866a34413ad0a9a59d4f393d7b5f2f3be
ssdeep: 24576:wJz4XK9gNhffvth0b8xUbHgx7mY2hrFL4bgo+aLh:ezC7NhftSPH87KhrFL4bgolL
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 iMyth Labs 2014
Assembly Version: 2.0.2.2
InternalName: ApplicationPathLock.exe
FileVersion: 2.0.2.2
CompanyName: IMSS
LegalTrademarks: IMSS
Comments: IMSS Device Driver Manager
ProductName: IMSS Device Driver Manager
ProductVersion: 2.0.2.2
FileDescription: IMSS Device Driver Manager
OriginalFilename: ApplicationPathLock.exe

Mal/Generic-S + Troj/Kryptik-XN also known as:

K7AntiVirusTrojan ( 0057c98c1 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.11953
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36923686
CylanceUnsafe
SangforTrojan.MSIL.Taskun.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Tnega.89b67f7f
K7GWTrojan ( 0057c98c1 )
CyrenW32/MSIL_Kryptik.EHU.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.AAYT
ZonerTrojan.Win32.111059
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Sabsik-9863359-0
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKD.36923686
NANO-AntivirusTrojan.Win32.Taskun.ivkjbu
MicroWorld-eScanTrojan.GenericKD.36923686
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKD.36923686
SophosMal/Generic-S + Troj/Kryptik-XN
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.MSIL.TASKUN.USMANEJ21
McAfee-GW-EditionBehavesLike.Win32.Generic.th
FireEyeTrojan.GenericKD.36923686
EmsisoftTrojan.GenericKD.36923686 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.MSIL.zrpn
WebrootW32.Trojan.GenKD
AviraTR/AD.AgentTesla.apvtg
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/Tnega.R!MTB
AegisLabTrojan.MSIL.Taskun.4!c
GDataTrojan.GenericKD.36923686
AhnLab-V3Trojan/Win.Kryptik.R421290
McAfeeArtemis!C2FED4F72903
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.LokiBot
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.TASKUN.USMANEJ21
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.MSIL.Inject
FortinetMalicious_Behavior.SB
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/Kryptik-XN?

Mal/Generic-S + Troj/Kryptik-XN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment