Malware

Mal/Generic-R + Troj/Krypt-BT removal tips

Malware Removal

The Mal/Generic-R + Troj/Krypt-BT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Krypt-BT virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
night90.ddns.net

How to determine Mal/Generic-R + Troj/Krypt-BT?


File Info:

crc32: 21B57180
md5: cca05958526ca1b406317bbc8137c6fe
name: CCA05958526CA1B406317BBC8137C6FE.mlw
sha1: 409794c9962f28780176be4a82b3fdd7d7b41427
sha256: dbf616ad9c72def90a363c076c2e66d25831350d2e1ad60b22675e2c0ad95e56
sha512: 3c517ec7f3b5816229270f06d7c8b7bf920f37511d528313a0e360206c91f2adf3b4e61a70e88298a7ddec1dbc6a11796e117b2c4be36c4c9801a0a67e14070f
ssdeep: 6144:g5q/hHhR8NrA1wLVJfhE2GAOenG6AWzT+8TWDGWrFVny1oC6hhTskwIOX4H09cD:zhLUUChBn3AGT+8yD9Jo1N8hTLC4t
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Drur 2011
Assembly Version: 1.1.0.0
InternalName: Ent.exe
FileVersion: 1.1.0.0
CompanyName: Drur
LegalTrademarks:
Comments:
ProductName: AppInForm
ProductVersion: 1.1.0.0
FileDescription: AppInForm
OriginalFilename: Ent.exe

Mal/Generic-R + Troj/Krypt-BT also known as:

K7AntiVirusTrojan ( 005819771 )
LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1013
CynetMalicious (score: 100)
ALYacGen:Variant.MSILHeracles.25309
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanPSW:MSIL/AgentTesla.70b0f47c
K7GWTrojan ( 005819771 )
CyrenW32/MSIL_Troj.BKO.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.ACQA
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.MSILHeracles.25309
MicroWorld-eScanGen:Variant.MSILHeracles.25309
Ad-AwareGen:Variant.MSILHeracles.25309
SophosMal/Generic-R + Troj/Krypt-BT
ComodoTrojWare.Win32.Agent.xzdig@0
BitDefenderThetaGen:NN.ZemsilF.34126.Pm0@a0TT1U
McAfee-GW-EditionAgentTesla-FDBQ!CCA05958526C
FireEyeGeneric.mg.cca05958526ca1b4
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
AviraTR/Kryptik.owequ
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.CQH!MTB
GDataGen:Variant.MSILHeracles.25309
AhnLab-V3Trojan/Win.MSILKrypt.R439450
McAfeeAgentTesla-FDBQ!CCA05958526C
MAXmalware (ai score=100)
MalwarebytesTrojan.Tasker
PandaTrj/GdSda.A
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FJTZ!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/Krypt-BT?

Mal/Generic-R + Troj/Krypt-BT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment