Malware

About “Mal/Generic-R + Troj/Krypt-BO” infection

Malware Removal

The Mal/Generic-R + Troj/Krypt-BO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-BO virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
telete.in
apps.identrust.com

How to determine Mal/Generic-R + Troj/Krypt-BO?


File Info:

crc32: 77392459
md5: cf2b2684de1080e0e3d167c1dcb2c4e2
name: CF2B2684DE1080E0E3D167C1DCB2C4E2.mlw
sha1: 9db97ff020f1d58ca3afdca47c030700b7f600ca
sha256: a69b78320dc089f93f8e87ec8423d8a92d2f131a1da7536db278daf7b68433a4
sha512: 8ccb47d2e24a108100ab7d959ad04118a6cc6883b32ecd403dbdc121996ed9ccb528c552a9f1279aac6d4ba9d39ea1ca8ecc9c6b24d317b9f0833e2b43de9676
ssdeep: 12288:4fY+/q+Yv865A2ez1vhdQfsqCOJdAChnomd+ec:4wSq+qW2eJXopnomd+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sagzmioloku.aci
ProductVersion: 7.59.25.123
Copyright: Copyrighz (C) 2021, fudkageta
Translation: 0x0183 0x022e

Mal/Generic-R + Troj/Krypt-BO also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056f9be1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader41.31637
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37482495
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Kryptik.593166d9
K7GWTrojan ( 005690681 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMFP
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packed.Generic-9888553-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.37482495
MicroWorld-eScanTrojan.GenericKD.37482495
Ad-AwareTrojan.GenericKD.37482495
SophosMal/Generic-R + Troj/Krypt-BO
ComodoTrojWare.Win32.UMal.irpwk@0
BitDefenderThetaGen:NN.ZexaF.34110.Cq0@ai6ZpwjG
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
FireEyeGeneric.mg.cf2b2684de1080e0
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_84%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Azorult.SM!MTB
GridinsoftRansom.Win32.STOP.ko!se1076
GDataTrojan.GenericKD.37482495
AhnLab-V3Infostealer/Win.SmokeLoader.R438930
Acronissuspicious
McAfeePacked-GDT!CF2B2684DE10
MAXmalware (ai score=82)
VBA32BScope.Trojan.Glupteba
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Kryptik!1.D8AC (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Mal_HPGen.50
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/Krypt-BO?

Mal/Generic-R + Troj/Krypt-BO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment