Malware

Mal/Generic-S + Troj/Kryptik-YK information

Malware Removal

The Mal/Generic-S + Troj/Kryptik-YK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Kryptik-YK virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Troj/Kryptik-YK?


File Info:

name: F63F8B3AEAB35D0C4CEC.mlw
path: /opt/CAPEv2/storage/binaries/9dd2f41d4c6aec40d78f73e4cafeb351953eb31637f029bf93755fc8b5573528
crc32: 4ACF2D6C
md5: f63f8b3aeab35d0c4cecb9da66dfa08c
sha1: 21bce39971b9a3249e8e3f2a75fa5307b47f9ef4
sha256: 9dd2f41d4c6aec40d78f73e4cafeb351953eb31637f029bf93755fc8b5573528
sha512: 0a91a54708245f7576e96911b68933b5852ba1ba2b451ebff3db797be5afa61560dc97d3d75a7c7478e574dd9f50c627bcc560c292716b4d58ae17d105244873
ssdeep: 24576:PYEa55hwTus3ad/NvTOwuFPW1KyLQVY2h:PYEa55hwTuLdFSRPWxEY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1056AF4F198A8B1D15EC731C6908CAADBA15EFE52438A1C09B4FACC1F7378A8F59445
sha3_384: 7679a909f3c6bb6d2f1260589b140cf1b97057192be8e49309ccaf2b5c7dfef4335ebd679155cfc4286b6bfda6c022fb
ep_bytes: ff25002040005c002f003a002a003f00
timestamp: 2021-06-04 00:53:33

Version Info:

Translation: 0x0000 0x04b0
Comments: 2010 Nissan Xterra
CompanyName: Erlebacher's
FileDescription: Files Generator
FileVersion: 1.12.0.8
InternalName: NotifyEventCallback.exe
LegalCopyright: Copyright © 2016 - 2021
LegalTrademarks:
OriginalFilename: NotifyEventCallback.exe
ProductName: Files Generator
ProductVersion: 1.12.0.8
Assembly Version: 1.12.0.8

Mal/Generic-S + Troj/Kryptik-YK also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.809
MicroWorld-eScanTrojan.GenericKDZ.75660
FireEyeGeneric.mg.f63f8b3aeab35d0c
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeePWS-FCZF!F63F8B3AEAB3
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3272721
SangforTrojan.MSIL.Crypt.gen
K7AntiVirusTrojan ( 0057d93f1 )
AlibabaTrojanSpy:MSIL/AgentTesla.9ed39f8f
K7GWTrojan ( 0057d93f1 )
Cybereasonmalicious.971b9a
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.ABHA
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.SMG
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKDZ.75660
NANO-AntivirusTrojan.Win32.Noon.iwnoqd
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.75660
EmsisoftTrojan.Crypt (A)
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMG
McAfee-GW-EditionPWS-FCZF!F63F8B3AEAB3
SophosMal/Generic-S + Troj/Kryptik-YK
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan-Stealer.NegaSteal.B
AviraHEUR/AGEN.1143532
MAXmalware (ai score=87)
Antiy-AVLTrojan[Spy]/MSIL.Noon
ArcabitTrojan.Generic.D1278C
MicrosoftTrojan:MSIL/AgentTesla.BFP!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4512541
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKDZ.75660
MalwarebytesTrojan.MalPack.ADC
APEXMalicious
IkarusBackdoor.MSIL.Bladabindi
FortinetMSIL/Kryptik.ABGM!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.73691310.susgen

How to remove Mal/Generic-S + Troj/Kryptik-YK?

Mal/Generic-S + Troj/Kryptik-YK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment